Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1570682
MD5:399b2859420738500eb977f816fe61e1
SHA1:3136c6ce4de53ee344f51d99606bdd68b2116767
SHA256:c611fe9b5ae81cc5cce3c7f428d98e082898ee4e76c8566100ac41527e4c9a18
Tags:exeuser-Bitsight
Infos:

Detection

CredGrabber, Meduza Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Suricata IDS alerts for network traffic
Yara detected CredGrabber
Yara detected Meduza Stealer
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Self deletion via cmd or bat file
Sigma detected: Suspicious Ping/Del Command Combination
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Terminates after testing mutex exists (may check infected machine status)
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 5748 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 399B2859420738500EB977F816FE61E1)
    • file.exe (PID: 6160 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 399B2859420738500EB977F816FE61E1)
      • cmd.exe (PID: 1352 cmdline: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\file.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • PING.EXE (PID: 4676 cmdline: ping 1.1.1.1 -n 1 -w 3000 MD5: 2F46799D79D22AC72C241EC0322B011D)
  • cleanup
{"C2 url": "5.252.155.28", "anti_vm": true, "anti_dbg": true, "port": 15666, "build_name": "824", "self_destruct": true, "extensions": "none", "links": "none", "grabber_max_size": 1048576}
SourceRuleDescriptionAuthorStrings
00000002.00000002.2271142110.0000027E28AC4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
    00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
      Process Memory Space: file.exe PID: 6160JoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
        Process Memory Space: file.exe PID: 6160JoeSecurity_CredGrabberYara detected CredGrabberJoe Security
          SourceRuleDescriptionAuthorStrings
          2.2.file.exe.140000000.0.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
            2.2.file.exe.140000000.0.raw.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security

              System Summary

              barindex
              Source: Process startedAuthor: Ilya Krestinichev: Data: Command: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\file.exe", CommandLine: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\file.exe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\file.exe", ParentImage: C:\Users\user\Desktop\file.exe, ParentProcessId: 6160, ParentProcessName: file.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\file.exe", ProcessId: 1352, ProcessName: cmd.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-07T18:10:07.531064+010020494411A Network Trojan was detected192.168.2.5497045.252.155.2815666TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-07T18:10:07.531064+010020508061A Network Trojan was detected192.168.2.5497045.252.155.2815666TCP
              2024-12-07T18:10:07.651138+010020508061A Network Trojan was detected192.168.2.5497045.252.155.2815666TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-07T18:10:07.531064+010020508071A Network Trojan was detected192.168.2.5497045.252.155.2815666TCP
              2024-12-07T18:10:07.651138+010020508071A Network Trojan was detected192.168.2.5497045.252.155.2815666TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 2.2.file.exe.140000000.0.raw.unpackMalware Configuration Extractor: Meduza Stealer {"C2 url": "5.252.155.28", "anti_vm": true, "anti_dbg": true, "port": 15666, "build_name": "824", "self_destruct": true, "extensions": "none", "links": "none", "grabber_max_size": 1048576}
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
              Source: file.exeJoe Sandbox ML: detected
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140033A30 BCryptDestroyKey,2_2_0000000140033A30
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140077BA0 CryptUnprotectData,LocalFree,2_2_0000000140077BA0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140078020 BCryptDecrypt,BCryptDecrypt,2_2_0000000140078020
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400783C0 BCryptCloseAlgorithmProvider,2_2_00000001400783C0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140078440 BCryptOpenAlgorithmProvider,BCryptSetProperty,BCryptGenerateSymmetricKey,Concurrency::cancel_current_task,2_2_0000000140078440
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140037C20 CryptUnprotectData,LocalFree,2_2_0000000140037C20
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140077EC0 CryptProtectData,LocalFree,2_2_0000000140077EC0
              Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49705 version: TLS 1.2
              Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400BB500 FindClose,FindFirstFileExW,GetLastError,2_2_00000001400BB500
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400BB5B0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,2_2_00000001400BB5B0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400D5100 FindFirstFileW,2_2_00000001400D5100
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400873F0 GetLogicalDriveStringsW,2_2_00000001400873F0
              Source: C:\Users\user\Desktop\file.exeFile opened: D:\sources\migration\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: D:\sources\migration\wtr\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049441 - Severity 1 - ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt : 192.168.2.5:49704 -> 5.252.155.28:15666
              Source: Network trafficSuricata IDS: 2050806 - Severity 1 - ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M2 : 192.168.2.5:49704 -> 5.252.155.28:15666
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000
              Source: global trafficTCP traffic: 192.168.2.5:49704 -> 5.252.155.28:15666
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
              Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
              Source: Joe Sandbox ViewASN Name: WORLDSTREAMNL WORLDSTREAMNL
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: unknownDNS query: name: api.ipify.org
              Source: unknownDNS query: name: api.ipify.org
              Source: Network trafficSuricata IDS: 2050807 - Severity 1 - ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP) : 192.168.2.5:49704 -> 5.252.155.28:15666
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.155.28
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140085240 InternetOpenA,InternetOpenUrlA,HttpQueryInfoW,HttpQueryInfoW,InternetQueryDataAvailable,InternetReadFile,InternetQueryDataAvailable,InternetCloseHandle,Concurrency::cancel_current_task,2_2_0000000140085240
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
              Source: global trafficDNS traffic detected: DNS query: api.ipify.org
              Source: file.exe, 00000002.00000003.2068216010.0000027E2B301000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2270616110.0000027E2B310000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2270639460.0000027E2B314000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.microsoft.t/Regi
              Source: file.exe, 00000002.00000002.2271142110.0000027E28AC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
              Source: file.exe, 00000002.00000002.2271142110.0000027E28AC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/_Vr
              Source: file.exe, 00000002.00000003.2079137034.0000027E2ABBE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2079297773.0000027E2A908000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2079297773.0000027E2A965000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2081516136.0000027E2BB0E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2078852390.0000027E2B721000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2080346971.0000027E2ABC6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2079297773.0000027E2A900000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2080553316.0000027E2A96D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2078852390.0000027E2B719000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
              Source: file.exe, 00000002.00000003.2079137034.0000027E2AB79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: file.exe, 00000002.00000003.2079137034.0000027E2AB79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: file.exe, 00000002.00000003.2080346971.0000027E2ABCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
              Source: file.exe, 00000002.00000003.2079137034.0000027E2ABBE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2079297773.0000027E2A908000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2079297773.0000027E2A965000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2081516136.0000027E2BB0E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2078852390.0000027E2B721000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2080346971.0000027E2ABC6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2079297773.0000027E2A900000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2080553316.0000027E2A96D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2078852390.0000027E2B719000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: file.exe, 00000002.00000003.2079137034.0000027E2AB79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
              Source: file.exe, 00000002.00000003.2079137034.0000027E2AB79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
              Source: file.exe, 00000002.00000003.2078852390.0000027E2B729000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2081516136.0000027E2BB15000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2080553316.0000027E2A975000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2080346971.0000027E2ABCE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2079137034.0000027E2AB79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: file.exe, 00000002.00000003.2079137034.0000027E2AB79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: file.exe, 00000002.00000003.2078852390.0000027E2B729000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2081516136.0000027E2BB15000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2080553316.0000027E2A975000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2080346971.0000027E2ABCE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2079137034.0000027E2AB79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
              Source: file.exe, 00000002.00000003.2078852390.0000027E2B729000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2081516136.0000027E2BB15000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2080553316.0000027E2A975000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2080346971.0000027E2ABCE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2079137034.0000027E2AB79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49705 version: TLS 1.2
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140085B70 GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetDC,GetDeviceCaps,GetDeviceCaps,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SHCreateMemStream,SelectObject,DeleteDC,ReleaseDC,DeleteObject,EnterCriticalSection,LeaveCriticalSection,IStream_Size,IStream_Reset,IStream_Read,SelectObject,DeleteDC,ReleaseDC,DeleteObject,2_2_0000000140085B70
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014008A430 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,2_2_000000014008A430
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400D56F8 NtQuerySystemInformation,2_2_00000001400D56F8
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140089D30 GetModuleHandleA,GetProcAddress,OpenProcess,NtQuerySystemInformation,NtQuerySystemInformation,GetCurrentProcess,NtQueryObject,GetFinalPathNameByHandleA,CloseHandle,CloseHandle,2_2_0000000140089D30
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014007F0202_2_000000014007F020
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400880302_2_0000000140088030
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014008D0502_2_000000014008D050
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014006D0802_2_000000014006D080
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400320B02_2_00000001400320B0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400520F62_2_00000001400520F6
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014009918C2_2_000000014009918C
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400852402_2_0000000140085240
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400453102_2_0000000140045310
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400663502_2_0000000140066350
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400304502_2_0000000140030450
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014003D5702_2_000000014003D570
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400BB5B02_2_00000001400BB5B0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014008C5CB2_2_000000014008C5CB
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014003E6102_2_000000014003E610
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400C06582_2_00000001400C0658
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400876A02_2_00000001400876A0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014002F7302_2_000000014002F730
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400868602_2_0000000140086860
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014007C8E02_2_000000014007C8E0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400659702_2_0000000140065970
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014003CA102_2_000000014003CA10
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140033A302_2_0000000140033A30
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140085B702_2_0000000140085B70
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140034B702_2_0000000140034B70
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140031B902_2_0000000140031B90
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140032CA02_2_0000000140032CA0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014003ECB02_2_000000014003ECB0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014002FE202_2_000000014002FE20
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400A2E3C2_2_00000001400A2E3C
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140049F802_2_0000000140049F80
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400A30B82_2_00000001400A30B8
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014009F0D82_2_000000014009F0D8
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400070E02_2_00000001400070E0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014005C0F02_2_000000014005C0F0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400AC1282_2_00000001400AC128
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400931502_2_0000000140093150
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400961642_2_0000000140096164
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400061802_2_0000000140006180
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400A71D82_2_00000001400A71D8
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400912202_2_0000000140091220
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400702C02_2_00000001400702C0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014007E2F02_2_000000014007E2F0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400953942_2_0000000140095394
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400763A62_2_00000001400763A6
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400283D02_2_00000001400283D0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400AA3C82_2_00000001400AA3C8
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014007B4202_2_000000014007B420
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014005C4202_2_000000014005C420
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014008A4302_2_000000014008A430
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400AA44F2_2_00000001400AA44F
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014005B4802_2_000000014005B480
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400A14E42_2_00000001400A14E4
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400265102_2_0000000140026510
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400255202_2_0000000140025520
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400865402_2_0000000140086540
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400955982_2_0000000140095598
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400066102_2_0000000140006610
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014009666C2_2_000000014009666C
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400A86742_2_00000001400A8674
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400A36A82_2_00000001400A36A8
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400A46E42_2_00000001400A46E4
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400547202_2_0000000140054720
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400627502_2_0000000140062750
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014008A7802_2_000000014008A780
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014005B7802_2_000000014005B780
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014009579C2_2_000000014009579C
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014009F7E62_2_000000014009F7E6
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400398CD2_2_00000001400398CD
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014009A9242_2_000000014009A924
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400A6A682_2_00000001400A6A68
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140030A802_2_0000000140030A80
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140075AB02_2_0000000140075AB0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014005BAB02_2_000000014005BAB0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140060AC02_2_0000000140060AC0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140051AF02_2_0000000140051AF0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140078B002_2_0000000140078B00
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400ABB902_2_00000001400ABB90
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140057CEB2_2_0000000140057CEB
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140090D142_2_0000000140090D14
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140074D402_2_0000000140074D40
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140098D502_2_0000000140098D50
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140005DB02_2_0000000140005DB0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014005BDD02_2_000000014005BDD0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014003ADD02_2_000000014003ADD0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140037E702_2_0000000140037E70
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140030E802_2_0000000140030E80
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140080E902_2_0000000140080E90
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140075EF02_2_0000000140075EF0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014003BF402_2_000000014003BF40
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400BFFBC2_2_00000001400BFFBC
              Source: C:\Users\user\Desktop\file.exeCode function: String function: 000000014002E1D0 appears 33 times
              Source: C:\Users\user\Desktop\file.exeCode function: String function: 0000000140036940 appears 41 times
              Source: C:\Users\user\Desktop\file.exeCode function: String function: 00000001400486B0 appears 57 times
              Source: C:\Users\user\Desktop\file.exeCode function: String function: 000000014002BA80 appears 32 times
              Source: C:\Users\user\Desktop\file.exeCode function: String function: 0000000140098254 appears 34 times
              Source: file.exeStatic PE information: Number of sections : 11 > 10
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@8/1@1/2
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014008B9B0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,2_2_000000014008B9B0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014003E610 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,2_2_000000014003E610
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140074D40 CoInitializeEx,CoInitializeSecurity,CoCreateInstance,CoSetProxyBlanket,SysAllocStringByteLen,SysFreeString,SysAllocStringByteLen,SysFreeString,SysStringByteLen,SysStringByteLen,SysFreeString,SysFreeString,2_2_0000000140074D40
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6648:120:WilError_03
              Source: C:\Users\user\Desktop\file.exeMutant created: \Sessions\1\BaseNamedObjects\Mmm-A33C734061CA11EE8C18806E6F6E6963806E2821
              Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\file.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\file.exe"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000Jump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: drprov.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntlanman.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: davclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: davhlpr.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: file.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: file.exeStatic file information: File size 4269056 > 1048576
              Source: file.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x38c000
              Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014003D570 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,2_2_000000014003D570
              Source: file.exeStatic PE information: section name: .00cfg
              Source: file.exeStatic PE information: section name: .gxfg
              Source: file.exeStatic PE information: section name: .retplne
              Source: file.exeStatic PE information: section name: _RDATA
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014004CAB2 push rdi; retf 0004h2_2_000000014004CAB5
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014007C600 ExitProcess,OpenMutexA,ExitProcess,CreateMutexA,CreateMutexExA,ExitProcess,ReleaseMutex,CloseHandle,2_2_000000014007C600

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Users\user\Desktop\file.exeProcess created: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\file.exe"Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000Jump to behavior
              Source: C:\Users\user\Desktop\file.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_2-67672
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400BB500 FindClose,FindFirstFileExW,GetLastError,2_2_00000001400BB500
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400BB5B0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,2_2_00000001400BB5B0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400D5100 FindFirstFileW,2_2_00000001400D5100
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400873F0 GetLogicalDriveStringsW,2_2_00000001400873F0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140099038 VirtualQuery,GetSystemInfo,VirtualAlloc,VirtualProtect,2_2_0000000140099038
              Source: C:\Users\user\Desktop\file.exeFile opened: D:\sources\migration\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: D:\sources\migration\wtr\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior
              Source: file.exeBinary or memory string: VBoxGuest
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: file.exeBinary or memory string: VBoxMouse
              Source: file.exeBinary or memory string: VBoxTray
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: file.exe, 00000002.00000002.2271142110.0000027E28B1D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2266336222.0000027E28B49000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: file.exeBinary or memory string: VBoxMRXNP
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: file.exe, 00000002.00000002.2271142110.0000027E28AC4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: file.exeBinary or memory string: VBoxSF
              Source: file.exeBinary or memory string: VBoxHook
              Source: file.exe, 00000002.00000003.2075079237.0000027E2A91B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: C:\Users\user\Desktop\file.exeAPI call chain: ExitProcess graph end nodegraph_2-67604
              Source: C:\Users\user\Desktop\file.exeAPI call chain: ExitProcess graph end nodegraph_2-67609
              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014008A430 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,2_2_000000014008A430
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400AF2B8 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00000001400AF2B8
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400BD804 GetLastError,IsDebuggerPresent,OutputDebugStringW,2_2_00000001400BD804
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014003D570 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,2_2_000000014003D570
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400A9EEC GetProcessHeap,2_2_00000001400A9EEC
              Source: C:\Users\user\Desktop\file.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400AF2B8 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00000001400AF2B8
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400D52E0 SetUnhandledExceptionFilter,2_2_00000001400D52E0
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400AF498 SetUnhandledExceptionFilter,2_2_00000001400AF498
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140097F68 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0000000140097F68

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeMemory written: C:\Users\user\Desktop\file.exe base: 140000000 value starts with: 4D5AJump to behavior
              Source: C:\Users\user\Desktop\file.exeThread register set: target process: 6160Jump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_000000014007B420 ShellExecuteW,2_2_000000014007B420
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\file.exe"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 1.1.1.1 -n 1 -w 3000Jump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400ADF10 cpuid 2_2_00000001400ADF10
              Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,2_2_000000014009E020
              Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,2_2_00000001400A9030
              Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_00000001400A90C8
              Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoEx,FormatMessageA,2_2_00000001400BB170
              Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,2_2_00000001400A9310
              Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,EnumSystemLocalesW,RaiseException,2_2_00000001400D53A0
              Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,2_2_00000001400D53B8
              Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_00000001400A9468
              Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,2_2_00000001400A9518
              Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_00000001400A964C
              Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,2_2_000000014009DAE0
              Source: C:\Users\user\Desktop\file.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,2_2_00000001400A8C04
              Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,2_2_00000001400A8F60
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation TimeZoneKeyNameJump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6A9D0FDE4 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF6A9D0FDE4
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0000000140086150 GetUserNameW,2_2_0000000140086150
              Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00000001400876A0 GetTimeZoneInformation,2_2_00000001400876A0

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 6160, type: MEMORYSTR
              Source: Yara matchFile source: 2.2.file.exe.140000000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.file.exe.140000000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000002.2271142110.0000027E28AC4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 6160, type: MEMORYSTR
              Source: file.exe, 00000002.00000002.2271142110.0000027E28AC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Electrum-LTC\wallets
              Source: file.exe, 00000002.00000002.2271142110.0000027E28AC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ElectronCash\wallets
              Source: file.exe, 00000002.00000003.2266336222.0000027E28B86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 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
              Source: file.exe, 00000002.00000002.2271142110.0000027E28AC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Exodus\exodus.wallet
              Source: file.exe, 00000002.00000003.2268977273.0000027E2B691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Binance\simple-storage.jsonO
              Source: file.exe, 00000002.00000002.2271142110.0000027E28AC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum\keystore
              Source: file.exe, 00000002.00000002.2271142110.0000027E28AC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum\keystore
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOGJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOCKJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 6160, type: MEMORYSTR
              Source: Yara matchFile source: 2.2.file.exe.140000000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.file.exe.140000000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000002.2271142110.0000027E28AC4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 6160, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Native API
              1
              DLL Side-Loading
              1
              Exploitation for Privilege Escalation
              1
              Deobfuscate/Decode Files or Information
              1
              OS Credential Dumping
              12
              System Time Discovery
              Remote Services1
              Archive Collected Data
              2
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              2
              Obfuscated Files or Information
              LSASS Memory1
              Account Discovery
              Remote Desktop Protocol2
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              Access Token Manipulation
              1
              DLL Side-Loading
              Security Account Manager4
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Screen Capture
              1
              Non-Standard Port
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook211
              Process Injection
              1
              File Deletion
              NTDS35
              System Information Discovery
              Distributed Component Object Model1
              Email Collection
              2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Access Token Manipulation
              LSA Secrets1
              Query Registry
              SSHKeylogging3
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts211
              Process Injection
              Cached Domain Credentials31
              Security Software Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync2
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
              System Owner/User Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
              Remote System Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing11
              System Network Configuration Discovery
              Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              api.ipify.org
              104.26.12.205
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://api.ipify.org/false
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://support.mozilla.orgfile.exe, 00000002.00000003.2079137034.0000027E2ABBE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2079297773.0000027E2A908000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2079297773.0000027E2A965000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2081516136.0000027E2BB0E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2078852390.0000027E2B721000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2080346971.0000027E2ABC6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2079297773.0000027E2A900000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2080553316.0000027E2A96D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2078852390.0000027E2B719000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000002.00000003.2079137034.0000027E2AB79000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://ns.microsoft.t/Regifile.exe, 00000002.00000003.2068216010.0000027E2B301000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2270616110.0000027E2B310000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.2270639460.0000027E2B314000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000002.00000003.2079137034.0000027E2AB79000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://api.ipify.org/_Vrfile.exe, 00000002.00000002.2271142110.0000027E28AC4000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfile.exe, 00000002.00000003.2080346971.0000027E2ABCE000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              104.26.12.205
                              api.ipify.orgUnited States
                              13335CLOUDFLARENETUSfalse
                              5.252.155.28
                              unknownRussian Federation
                              49981WORLDSTREAMNLtrue
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1570682
                              Start date and time:2024-12-07 18:09:09 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 5m 1s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:8
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:file.exe
                              Detection:MAL
                              Classification:mal100.troj.spyw.evad.winEXE@8/1@1/2
                              EGA Information:
                              • Successful, ratio: 50%
                              HCA Information:
                              • Successful, ratio: 66%
                              • Number of executed functions: 85
                              • Number of non-executed functions: 110
                              Cookbook Comments:
                              • Found application associated with file extension: .exe
                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                              • Execution Graph export aborted for target file.exe, PID 5748 because there are no executed function
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size exceeded maximum capacity and may have missing disassembly code.
                              • Report size exceeded maximum capacity and may have missing network information.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • VT rate limit hit for: file.exe
                              No simulations
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              104.26.12.205xKvkNk9SXR.exeGet hashmaliciousTrojanRansomBrowse
                              • api.ipify.org/
                              GD8c7ARn8q.exeGet hashmaliciousTrojanRansomBrowse
                              • api.ipify.org/
                              8AbMCL2dxM.exeGet hashmaliciousRCRU64, TrojanRansomBrowse
                              • api.ipify.org/
                              Simple2.exeGet hashmaliciousUnknownBrowse
                              • api.ipify.org/
                              Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                              • api.ipify.org/
                              Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                              • api.ipify.org/
                              6706e721f2c06.exeGet hashmaliciousRemcosBrowse
                              • api.ipify.org/
                              perfcc.elfGet hashmaliciousXmrigBrowse
                              • api.ipify.org/
                              SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                              • api.ipify.org/
                              SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                              • api.ipify.org/
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              api.ipify.orgmalware.exeGet hashmaliciousTargeted Ransomware, TrojanRansomBrowse
                              • 172.67.74.152
                              Overdue_payment.pdf.exeGet hashmaliciousAgentTeslaBrowse
                              • 172.67.74.152
                              TECHNICAL SPECIFICATIONS.exeGet hashmaliciousAgentTeslaBrowse
                              • 104.26.12.205
                              Shipping Documents 72908672134.exeGet hashmaliciousAgentTeslaBrowse
                              • 104.26.13.205
                              980001672 PPR for 30887217.scr.exeGet hashmaliciousAgentTeslaBrowse
                              • 172.67.74.152
                              y1rS62yprs.exeGet hashmaliciousBabadedaBrowse
                              • 104.26.13.205
                              apilibx64.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                              • 104.26.12.205
                              xKvkNk9SXR.exeGet hashmaliciousTrojanRansomBrowse
                              • 104.26.12.205
                              BiXS3FRoLe.exeGet hashmaliciousTrojanRansomBrowse
                              • 104.26.13.205
                              lEUy79aLAW.exeGet hashmaliciousTrojanRansomBrowse
                              • 104.26.13.205
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                              • 104.21.16.9
                              file.exeGet hashmaliciousLummaC StealerBrowse
                              • 104.21.16.9
                              Microsoft.docGet hashmaliciousUnknownBrowse
                              • 172.67.19.24
                              upgrade.htaGet hashmaliciousDarkVision RatBrowse
                              • 172.66.0.235
                              IMPORTANT DOCUMENT.htmlGet hashmaliciousUnknownBrowse
                              • 104.17.25.14
                              IMPORTANT DOCUMENT.htmlGet hashmaliciousUnknownBrowse
                              • 104.17.25.14
                              file.exeGet hashmaliciousLummaC StealerBrowse
                              • 104.21.16.9
                              https://curnowlaw.com/Get hashmaliciousUnknownBrowse
                              • 162.159.136.45
                              file.exeGet hashmaliciousLummaC StealerBrowse
                              • 104.21.16.9
                              file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XWormBrowse
                              • 104.21.16.9
                              WORLDSTREAMNLspc.elfGet hashmaliciousMiraiBrowse
                              • 213.108.199.252
                              https://kbprinters.com/serviciodecorreo/loginGet hashmaliciousUnknownBrowse
                              • 217.23.10.192
                              Payload 94.75.225.exeGet hashmaliciousUnknownBrowse
                              • 194.88.105.30
                              1Zp7qa5zFD.exeGet hashmaliciousAsyncRATBrowse
                              • 89.39.106.35
                              nabx86.elfGet hashmaliciousUnknownBrowse
                              • 45.139.57.89
                              SecuriteInfo.com.Trojan.DownLoader25.33926.32281.13140.exeGet hashmaliciousUnknownBrowse
                              • 109.236.88.70
                              SecuriteInfo.com.Trojan.DownLoader25.33926.32281.13140.exeGet hashmaliciousUnknownBrowse
                              • 109.236.88.70
                              sj9eYmr725.exeGet hashmaliciousQuasarBrowse
                              • 185.177.125.198
                              http://www.nsdta.ca/registered-labs/Get hashmaliciousUnknownBrowse
                              • 190.2.139.23
                              https://cardiocareecuador.com/n/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YkdOWVpYST0mdWlkPVVTRVIyNjA4MjAyNFUwMDA4MjYxMQGet hashmaliciousUnknownBrowse
                              • 109.236.91.3
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              37f463bf4616ecd445d4a1937da06e19malware.exeGet hashmaliciousTargeted Ransomware, TrojanRansomBrowse
                              • 104.26.12.205
                              INQUIRY REQUEST AND PRICES_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                              • 104.26.12.205
                              Bank Swift and SOA PRN00720031415453_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                              • 104.26.12.205
                              RFQ Order list #2667747.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                              • 104.26.12.205
                              Payment Details Ref#577767.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                              • 104.26.12.205
                              IBAN Payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                              • 104.26.12.205
                              AdminAccounts.aspx.dllGet hashmaliciousMatanbuchusBrowse
                              • 104.26.12.205
                              AdminAccounts.aspx.dllGet hashmaliciousMatanbuchusBrowse
                              • 104.26.12.205
                              Doc_21-04-53.jsGet hashmaliciousMatanbuchusBrowse
                              • 104.26.12.205
                              klog.php.msiGet hashmaliciousMatanbuchusBrowse
                              • 104.26.12.205
                              No context
                              Process:C:\Windows\System32\PING.EXE
                              File Type:ASCII text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):283
                              Entropy (8bit):4.875882158757659
                              Encrypted:false
                              SSDEEP:6:PzXULmWxHLTpUrnT7wUsW3CNcwAFeMmvVOIHJFxMVlmJHaVFm8H:P+pTpcnT7nsTDAFSkIrxMVlmJHaV9
                              MD5:08C1D4CBCEF7EBA59F0879DC07BECC18
                              SHA1:C2ED820D847ABF8BB7D727401AAC308BC005002C
                              SHA-256:BB19BEABE16692E99FFDC16F413125ABB4265B9BC0E2B4CA8736B6AC94E04EE6
                              SHA-512:9FE7B5B3D32898319E3B4F04FB21F24B96B2B12B4AEA6893A6B136EF970FB0F8C4FBD0FC54982341CA2466B2FB6DE2F5E8AAC6F3F776B58B503022352B88ED68
                              Malicious:false
                              Reputation:low
                              Preview:..Pinging 1.1.1.1 with 32 bytes of data:..Reply from 1.1.1.1: bytes=32 time=204ms TTL=55....Ping statistics for 1.1.1.1:.. Packets: Sent = 1, Received = 1, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 204ms, Maximum = 204ms, Average = 204ms..
                              File type:PE32+ executable (GUI) x86-64, for MS Windows
                              Entropy (8bit):5.07546951914394
                              TrID:
                              • Win64 Executable GUI (202006/5) 92.65%
                              • Win64 Executable (generic) (12005/4) 5.51%
                              • Generic Win/DOS Executable (2004/3) 0.92%
                              • DOS Executable Generic (2002/1) 0.92%
                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                              File name:file.exe
                              File size:4'269'056 bytes
                              MD5:399b2859420738500eb977f816fe61e1
                              SHA1:3136c6ce4de53ee344f51d99606bdd68b2116767
                              SHA256:c611fe9b5ae81cc5cce3c7f428d98e082898ee4e76c8566100ac41527e4c9a18
                              SHA512:1bfa955fc301ee63d3b5bfbcea2e9bd9d9df8ff01ed634e6b6eb01b287cac437d08af9d4e61da21d2fd3ecc3297a8cf1c2f514cb0e178b63be65e366991da086
                              SSDEEP:49152:Xl4UjB0jUu8Xywd2qeDScrUXVIqWLskA:14UjKgufA
                              TLSH:7A16E067E94068FEDC74903488970777B67BB481833287DB1698262A5E5BBD42F3BF40
                              File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...r_@g.........."...........9................@..............................A...........`........................................
                              Icon Hash:00928e8e8686b000
                              Entrypoint:0x14004fdd0
                              Entrypoint Section:.text
                              Digitally signed:false
                              Imagebase:0x140000000
                              Subsystem:windows gui
                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                              Time Stamp:0x67405F72 [Fri Nov 22 10:39:46 2024 UTC]
                              TLS Callbacks:
                              CLR (.Net) Version:
                              OS Version Major:6
                              OS Version Minor:0
                              File Version Major:6
                              File Version Minor:0
                              Subsystem Version Major:6
                              Subsystem Version Minor:0
                              Import Hash:ce5eab935d79deb808c783e73ea12cf9
                              Instruction
                              dec eax
                              sub esp, 28h
                              call 00007F09F44F7B60h
                              dec eax
                              add esp, 28h
                              jmp 00007F09F44F79CFh
                              int3
                              int3
                              dec eax
                              mov dword ptr [esp+18h], ebx
                              push ebp
                              dec eax
                              mov ebp, esp
                              dec eax
                              sub esp, 30h
                              dec eax
                              mov eax, dword ptr [003B7248h]
                              dec eax
                              mov ebx, 2DDFA232h
                              cdq
                              sub eax, dword ptr [eax]
                              add byte ptr [eax+3Bh], cl
                              ret
                              jne 00007F09F44F7BC6h
                              dec eax
                              and dword ptr [ebp+10h], 00000000h
                              dec eax
                              lea ecx, dword ptr [ebp+10h]
                              call dword ptr [003AC582h]
                              dec eax
                              mov eax, dword ptr [ebp+10h]
                              dec eax
                              mov dword ptr [ebp-10h], eax
                              call dword ptr [003AC4D4h]
                              mov eax, eax
                              dec eax
                              xor dword ptr [ebp-10h], eax
                              call dword ptr [003AC4C0h]
                              mov eax, eax
                              dec eax
                              lea ecx, dword ptr [ebp+18h]
                              dec eax
                              xor dword ptr [ebp-10h], eax
                              call dword ptr [003AC630h]
                              mov eax, dword ptr [ebp+18h]
                              dec eax
                              lea ecx, dword ptr [ebp-10h]
                              dec eax
                              shl eax, 20h
                              dec eax
                              xor eax, dword ptr [ebp+18h]
                              dec eax
                              xor eax, dword ptr [ebp-10h]
                              dec eax
                              xor eax, ecx
                              dec eax
                              mov ecx, FFFFFFFFh
                              NameVirtual AddressVirtual Size Is in Section
                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IMPORT0x3fbdb80x50.rdata
                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x4190000x1a8.rsrc
                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x40b0000x6594.pdata
                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x41a0000x1e18.reloc
                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                              IMAGE_DIRECTORY_ENTRY_TLS0x3efd800x28.rdata
                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xe60a00x140.rdata
                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IAT0x3fc1e00x3d8.rdata
                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                              .text0x10000x791160x79200101fd131b38e4fd5c4b31887d7ad38f3False0.49460421504127966data6.44155671990377IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              .rdata0x7b0000x38bebc0x38c0006936410b5c26c3482cc7ff50d6b4359cunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              .data0x4070000x36f80x1c007568d2f08f4ac81dae4d5e33ab60923aFalse0.17047991071428573zlib compressed data3.5531018656709605IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              .pdata0x40b0000x65940x6600496dfa0147e7c873a9f17489df23c1fcFalse0.4821155024509804data5.74343672787325IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              .00cfg0x4120000x380x2007c2bb310d1981b513910f4cc9c8721d1False0.0703125data0.4879996533427816IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              .gxfg0x4130000x22000x2200a3fb3e1da377202334d413fbe0e439a4False0.4314108455882353data5.230691552229934IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              .retplne0x4160000x8c0x2008c950f651287cbc1296bcb4e8cd7e990False0.126953125data1.050583247971927
                              .tls0x4170000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              _RDATA0x4180000x1f40x200d5aa635e227a5741f7ba58c4dba5b19fFalse0.525390625data4.216026285396426IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              .rsrc0x4190000x1a80x200d38b4cd68eb239a7aa6a06b6f8091e1dFalse0.484375data4.179663701400347IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              .reloc0x41a0000x1e180x20006ea7154105c61bbadcf24404b7fcf3ecFalse0.6947021484375data6.375630824063806IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                              NameRVASizeTypeLanguageCountryZLIB Complexity
                              RT_MANIFEST0x4190600x143XML 1.0 document, ASCII textEnglishUnited States0.628482972136223
                              DLLImport
                              USER32.dllGetRawInputDeviceInfoW, GetRawInputDeviceList
                              KERNEL32.dllAcquireSRWLockExclusive, AreFileApisANSI, CloseHandle, CreateFileMappingW, CreateFileW, CreateProcessA, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileExW, FindFirstFileW, FindNextFileW, FlsAlloc, FlsFree, FlsGetValue, FlsSetValue, FlushFileBuffers, FormatMessageA, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileAttributesExW, GetFileInformationByHandleEx, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoEx, GetLocaleInfoW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemInfo, GetSystemTimeAsFileTime, GetThreadContext, GetUserDefaultLCID, GlobalAlloc, GlobalFree, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSection, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, K32EnumDeviceDrivers, K32GetDeviceDriverBaseNameW, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryA, LoadLibraryExW, LocalFree, MapViewOfFile, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReadProcessMemory, ReleaseSRWLockExclusive, ResumeThread, RtlCaptureContext, RtlLookupFunctionEntry, RtlPcToFileHeader, RtlUnwind, RtlUnwindEx, RtlVirtualUnwind, SetFilePointerEx, SetLastError, SetStdHandle, SetThreadContext, SetUnhandledExceptionFilter, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryAcquireSRWLockExclusive, UnhandledExceptionFilter, UnmapViewOfFile, VirtualAlloc, VirtualAllocEx, VirtualFree, VirtualProtect, VirtualQuery, VirtualQueryEx, WideCharToMultiByte, WriteConsoleW, WriteFile, WriteProcessMemory
                              MPR.dllWNetCloseEnum, WNetEnumResourceA, WNetOpenEnumA
                              Language of compilation systemCountry where language is spokenMap
                              EnglishUnited States
                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                              2024-12-07T18:10:07.531064+01002049441ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt1192.168.2.5497045.252.155.2815666TCP
                              2024-12-07T18:10:07.531064+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.5497045.252.155.2815666TCP
                              2024-12-07T18:10:07.531064+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.5497045.252.155.2815666TCP
                              2024-12-07T18:10:07.651138+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.5497045.252.155.2815666TCP
                              2024-12-07T18:10:07.651138+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.5497045.252.155.2815666TCP
                              TimestampSource PortDest PortSource IPDest IP
                              Dec 7, 2024 18:10:02.018177032 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:02.137823105 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:02.137943029 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:02.344933987 CET49705443192.168.2.5104.26.12.205
                              Dec 7, 2024 18:10:02.344993114 CET44349705104.26.12.205192.168.2.5
                              Dec 7, 2024 18:10:02.345074892 CET49705443192.168.2.5104.26.12.205
                              Dec 7, 2024 18:10:02.354867935 CET49705443192.168.2.5104.26.12.205
                              Dec 7, 2024 18:10:02.354881048 CET44349705104.26.12.205192.168.2.5
                              Dec 7, 2024 18:10:03.588556051 CET44349705104.26.12.205192.168.2.5
                              Dec 7, 2024 18:10:03.588649035 CET49705443192.168.2.5104.26.12.205
                              Dec 7, 2024 18:10:03.758121014 CET49705443192.168.2.5104.26.12.205
                              Dec 7, 2024 18:10:03.758138895 CET44349705104.26.12.205192.168.2.5
                              Dec 7, 2024 18:10:03.758409023 CET44349705104.26.12.205192.168.2.5
                              Dec 7, 2024 18:10:03.758465052 CET49705443192.168.2.5104.26.12.205
                              Dec 7, 2024 18:10:03.759656906 CET49705443192.168.2.5104.26.12.205
                              Dec 7, 2024 18:10:03.807336092 CET44349705104.26.12.205192.168.2.5
                              Dec 7, 2024 18:10:04.096308947 CET44349705104.26.12.205192.168.2.5
                              Dec 7, 2024 18:10:04.096371889 CET44349705104.26.12.205192.168.2.5
                              Dec 7, 2024 18:10:04.096390009 CET49705443192.168.2.5104.26.12.205
                              Dec 7, 2024 18:10:04.096419096 CET49705443192.168.2.5104.26.12.205
                              Dec 7, 2024 18:10:04.096807003 CET49705443192.168.2.5104.26.12.205
                              Dec 7, 2024 18:10:04.096826077 CET44349705104.26.12.205192.168.2.5
                              Dec 7, 2024 18:10:07.531064034 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.650958061 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.651030064 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.651043892 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.651076078 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.651097059 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.651108027 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.651138067 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.651164055 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.651196957 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.651206970 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.651245117 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.651245117 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.651262045 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.651283979 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.651289940 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.651295900 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.651299953 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.651335955 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.770745993 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.770759106 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.770770073 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.770780087 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.770812988 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.770813942 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.770842075 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.770876884 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.770883083 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.770890951 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.770935059 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.771085978 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.771136999 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.771189928 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.771265030 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.771274090 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.771323919 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.771373987 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.771384954 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.771718979 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.890508890 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.890583038 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.890677929 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.890736103 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.890748978 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.890750885 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.890791893 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.890803099 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.890867949 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.890913963 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.890943050 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.890952110 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.890960932 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.890993118 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.891010046 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.891061068 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.891069889 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.891099930 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.891114950 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:07.891122103 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:07.891840935 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.010566950 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.010637999 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.010648012 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.010658026 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.010726929 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.010761976 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.011101961 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.011137009 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.011209011 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.011218071 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.011226892 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.011255980 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.011276960 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.011327028 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.011681080 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.011729002 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.011737108 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.011828899 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.011837959 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.011842012 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.011879921 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.012494087 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.012582064 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.012592077 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.012626886 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.012655973 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.012876034 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.012917995 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.012919903 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.012933016 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.012975931 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.012979984 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.013051033 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.013092995 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.013254881 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.013277054 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.013323069 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.013330936 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.013339996 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.013369083 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.013376951 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.013416052 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.013446093 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.013454914 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.013463020 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.013495922 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.013511896 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.013520956 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.013530970 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.013559103 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.013569117 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.013657093 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.013712883 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.013720989 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.013730049 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.013752937 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.013772011 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.130135059 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.130163908 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.130191088 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.130201101 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.130275965 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.130275965 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.130299091 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.130343914 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.130568027 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.130686045 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.130697012 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.130729914 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.130743980 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.130765915 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.131169081 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.131189108 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.131237030 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.131269932 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.131278992 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.131299019 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.131316900 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.131333113 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.132020950 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.132030010 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.132075071 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.132076025 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.132086992 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.132124901 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.132256031 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.132265091 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.132299900 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.132308960 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.132395029 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.132405043 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.132441044 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.132652998 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.132663012 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.132707119 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.132774115 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.132783890 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.132826090 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.132868052 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.132908106 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.132951975 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.133024931 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.133033991 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.133049011 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.133069038 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.133090019 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.133176088 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.133184910 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.133200884 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.133217096 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.133233070 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.133234978 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.133243084 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.133282900 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.249520063 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.249547958 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.249598980 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.249628067 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.249660015 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.249669075 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.249686956 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.249715090 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.249725103 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.250036955 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.250082970 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.250112057 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.250123024 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.250134945 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.250160933 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.250176907 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.250637054 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.250683069 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.250742912 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.250752926 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.250760078 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.250801086 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.250806093 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.250849009 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.251466990 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.251513004 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.251518011 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.251526117 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.251534939 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.251566887 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.251667976 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.251701117 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.251708984 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.251744032 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.251791954 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.251800060 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.251841068 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.252135038 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.252182961 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.252217054 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.252226114 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.252258062 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.252268076 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.252306938 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.252326012 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.252373934 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.252432108 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.252494097 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.252531052 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.252540112 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.252578974 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.252650023 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.252671957 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.252686024 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.252692938 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.252696991 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.252707005 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.252732992 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.252733946 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.252742052 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.252778053 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.252789021 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.252842903 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.369673967 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.369684935 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.369735956 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.369746923 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.369775057 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.369805098 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.371777058 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.371788025 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.371839046 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.371890068 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.371901035 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.371942043 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.371946096 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.371987104 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373030901 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373133898 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373146057 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373193026 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373200893 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373244047 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373250008 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373351097 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373392105 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373399019 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373410940 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373444080 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373459101 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373467922 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373507977 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373536110 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373544931 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373583078 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373589039 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373673916 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373682976 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373691082 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373702049 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373712063 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373718977 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373727083 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373730898 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373755932 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373780012 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373802900 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373816967 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373825073 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373842001 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373850107 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373851061 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373864889 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373889923 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373892069 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373920918 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373925924 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373935938 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.373975992 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.373984098 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.375864983 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.489209890 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.489221096 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.489233971 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.489255905 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.489281893 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.489310026 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.489331007 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.491203070 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.491213083 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.491255999 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.491285086 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.491293907 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.491369963 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.491378069 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.491415024 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.492568970 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.492579937 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.492620945 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.492635965 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.492701054 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.492712021 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.492753029 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.492763996 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.492773056 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.492810011 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.492865086 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.492954969 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.492996931 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.493058920 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493068933 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493108988 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.493148088 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493171930 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493218899 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.493284941 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493295908 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493328094 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493331909 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.493355989 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493396044 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.493424892 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493483067 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493520975 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.493544102 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493554115 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493590117 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.493622065 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493632078 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493642092 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493650913 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493666887 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.493681908 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.493700027 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.493714094 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493760109 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493761063 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.493772984 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.493814945 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.608762980 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.608783007 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.608792067 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.608949900 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.608967066 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.608977079 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.609018087 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.610903978 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.610913038 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.610951900 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.610964060 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.610974073 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.611018896 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.612315893 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.612387896 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.612411976 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.612428904 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.612431049 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.612452030 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.612469912 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.612576008 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.612586975 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.612622976 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.612631083 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.612651110 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.612662077 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.612668037 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.612692118 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.612704039 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.612730980 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.612770081 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.612790108 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.612828016 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.612838030 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.612874985 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.612921000 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.612961054 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.612962008 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.613197088 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.613208055 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.613246918 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.613272905 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.613292933 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.613336086 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.613351107 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.613362074 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.613406897 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.613410950 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.613444090 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.613487005 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.613492012 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.613502026 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.613544941 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.613596916 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.613605976 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.613645077 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.613763094 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.613774061 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.613814116 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.728430033 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.728477955 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.728487968 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.728498936 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.728549004 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.728640079 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.730362892 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.730423927 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.730427027 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.730457067 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.730479956 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.730490923 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.730508089 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.730550051 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.731681108 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.731698036 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.731749058 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.731816053 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.731826067 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.731857061 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.731865883 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.731873989 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.731898069 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.731909990 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.732036114 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.732069969 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.732115030 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.732145071 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.732167006 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.732218027 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.732239962 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.732275963 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.732320070 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.732387066 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.732422113 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.732467890 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.732527018 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.732538939 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.732578039 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.732608080 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.732652903 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.732693911 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.732815027 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.732825041 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.732862949 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.732923031 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.733053923 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.733063936 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.733079910 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.733103037 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.733103037 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.733136892 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.733190060 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.733200073 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.733243942 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.733247995 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.733279943 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.733326912 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.847800016 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.847822905 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.847919941 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.849916935 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.849925995 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.849963903 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.849980116 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.850008011 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.850037098 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.850047112 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.850079060 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.850091934 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851130009 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851182938 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851187944 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851227045 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851227999 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851238012 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851264000 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851283073 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851295948 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851304054 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851344109 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851375103 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851383924 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851417065 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851459026 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851499081 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851500034 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851516008 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851546049 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851557970 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851600885 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851609945 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851649046 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851650953 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851690054 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851696968 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851710081 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851738930 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851753950 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851757050 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851798058 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851804018 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851852894 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851850033 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851864100 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851901054 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.851929903 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851939917 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851964951 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.851974964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.852003098 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.852055073 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.852065086 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.852092028 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.852109909 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.852164030 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.852174997 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.852185965 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.852202892 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.852219105 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.852231979 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.852232933 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.852242947 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.852269888 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.852286100 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.967583895 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.967612028 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.967698097 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.967725992 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.970386982 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.970402956 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.970453024 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.970467091 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.970503092 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.970514059 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.970541954 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.970566988 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.971976995 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.972028971 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.972029924 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.972038984 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.972069979 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.972080946 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.972085953 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.972121000 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.972121000 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.972157955 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.972242117 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.972284079 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.972305059 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.972342968 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.972457886 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.972496033 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.972585917 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.972630024 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.972749949 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.972786903 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.972799063 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.972837925 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.972961903 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.972996950 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.973006010 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973042965 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.973120928 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973129034 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973157883 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.973172903 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.973231077 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973241091 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973278046 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.973278046 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973315954 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.973335028 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973375082 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.973557949 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973577976 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973594904 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.973607063 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.973623991 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973634958 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973668098 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.973674059 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973685026 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973709106 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.973720074 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.973778009 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973799944 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973817110 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.973829985 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.973929882 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973939896 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973968983 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.973969936 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:08.973978043 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:08.974009037 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.087088108 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.087100983 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.087121964 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.087173939 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.087198019 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.089555979 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.089600086 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.089643002 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.089667082 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.089679956 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.089701891 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.089725971 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.089764118 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.091052055 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.091090918 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.091114998 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.091124058 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.091156960 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.091188908 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.091203928 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.091223001 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.091243982 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.091568947 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.091610909 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.091645002 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.091666937 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.091681957 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.091682911 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.091702938 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.091713905 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.091737986 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.091769934 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.091779947 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.091793060 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.091809034 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.091866016 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.091902971 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.091943026 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.091953039 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.091989040 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.092025995 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.092036009 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.092062950 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.092072964 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.092072964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.092084885 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.092112064 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.092123985 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.092139959 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.092154980 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.092175007 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.092205048 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.092248917 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.092281103 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.092371941 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.092410088 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.092447042 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.092456102 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.092483997 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.092497110 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.092506886 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.092515945 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.092544079 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.092551947 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.092556953 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.092591047 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.092612982 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.092623949 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.092648029 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.092658997 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.206408024 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.206419945 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.206497908 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.209132910 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.209142923 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.209203005 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.209213972 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.209234953 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.209258080 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.209264994 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.209302902 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.210520029 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.210530043 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.210573912 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.210580111 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.210609913 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211100101 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211108923 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211158991 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211169004 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211179018 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211205959 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211206913 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211215973 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211245060 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211293936 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211302996 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211333990 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211381912 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211393118 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211431026 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211443901 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211453915 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211484909 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211498976 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211519003 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211536884 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211563110 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211597919 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211606979 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211636066 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211636066 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211687088 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211698055 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211716890 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211728096 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211747885 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211848021 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211857080 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211893082 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211940050 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211949110 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.211981058 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.211993933 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.212002039 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.212035894 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.212054968 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.212078094 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.212115049 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.212127924 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.212136984 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.212163925 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.212174892 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.326097012 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.326108932 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.326175928 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.326199055 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.328716993 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.328761101 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.328764915 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.328800917 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.328874111 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.328912973 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.328916073 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.328958035 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.329006910 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.329054117 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.330033064 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.330074072 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.330076933 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.330121040 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.330620050 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.330657959 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.330704927 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.330744028 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.330926895 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.330967903 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.331057072 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.331104994 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.331120968 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.331132889 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.331163883 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.331182003 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.331420898 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.331465960 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.331507921 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.331552982 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.331674099 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.331712961 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.331713915 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.331753969 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.331823111 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.331867933 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.331867933 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.331909895 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.331981897 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332000971 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332029104 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.332041025 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.332048893 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332084894 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.332113981 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332190990 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332216978 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.332228899 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.332302094 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332341909 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.332366943 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332376957 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332406044 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.332417011 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.332488060 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332506895 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332526922 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.332544088 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.332581043 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332623005 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.332637072 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332675934 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.332720995 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332762003 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.332781076 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332823038 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.332914114 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332925081 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.332954884 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.445467949 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.445492029 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.445516109 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.445540905 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.448065042 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.448108912 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.448129892 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.448146105 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.448160887 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.448172092 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.448201895 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.448219061 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.449328899 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.449367046 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.449373007 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.449403048 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.449405909 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.449439049 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.449932098 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.449948072 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.449984074 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.450000048 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.450031996 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.450042963 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.450074911 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.450133085 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.450175047 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.450357914 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.450400114 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.450531960 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.450577021 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.450671911 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.450710058 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.450726032 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.450742006 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.450786114 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.450829029 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.450833082 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.450881958 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.450881958 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.450925112 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.450957060 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.451000929 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.451191902 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.451236010 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.451286077 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.451329947 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.451423883 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.451473951 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.564992905 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.565049887 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.567513943 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.567564964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.567609072 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.567655087 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.568793058 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.568845034 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.569483042 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.569530964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.569550991 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.569596052 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.569689035 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.569731951 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.569813967 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.569870949 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.569911957 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.569958925 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.569967985 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.570008039 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.570087910 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.570130110 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.570139885 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.570180893 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.570364952 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.570408106 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.570430040 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.570441008 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.570496082 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.570663929 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.570715904 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.570785999 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.570828915 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.614259958 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.614312887 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.684362888 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.684428930 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.686978102 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.687026024 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.687185049 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.687230110 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.688196898 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.688254118 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.688779116 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.688827038 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.689145088 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.689187050 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.689217091 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.689260006 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.689330101 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.689371109 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.689392090 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.689435959 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.689449072 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.689492941 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.689515114 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.689565897 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.689583063 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.689625978 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.689681053 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.689724922 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.689733982 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.689779997 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.690116882 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.690160990 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.690270901 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.690279961 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.690310001 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.690320969 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.690361977 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.803881884 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.803940058 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.806509018 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.806561947 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.806646109 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.806703091 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.807668924 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.807714939 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.808237076 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.808279991 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.808653116 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.808701992 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.808887005 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.808936119 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.808996916 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.809041023 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.809041023 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.809083939 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.809128046 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.809171915 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.809253931 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.809263945 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.809295893 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.809299946 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.809340954 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.809379101 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.809436083 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.809463978 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.809509039 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.809540033 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.809585094 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.809766054 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.809808969 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.850297928 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.850346088 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.923605919 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.923655033 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.926189899 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.926243067 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.926368952 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.926414013 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.927460909 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.927510023 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.928122044 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.928165913 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.928682089 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.928734064 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.929047108 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.929092884 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.929186106 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.929194927 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.929207087 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.929234028 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.929246902 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.929250002 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.929297924 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.929336071 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.929383039 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.929414034 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.929467916 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.929521084 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.929563999 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.929593086 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.929636002 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.929639101 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.929683924 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.929805994 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.929851055 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:09.970299006 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:09.970366955 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.043217897 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.043284893 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.045588970 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.045640945 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.045766115 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.045810938 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.046859980 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.046905041 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.047538996 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.047586918 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.048021078 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.048072100 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.048386097 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.048430920 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.048521996 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.048577070 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.048676014 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.048686028 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.048736095 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.048850060 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.048903942 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.049019098 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.049062014 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.049089909 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.049138069 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.049187899 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.049237967 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.049266100 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.049313068 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.162815094 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.162883997 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.165256023 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.165304899 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.165401936 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.165450096 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.166564941 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.166613102 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.167248964 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.167339087 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.167773962 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.167820930 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.168044090 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.168091059 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.168201923 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.168251038 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.168294907 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.168338060 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.168462038 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.168509007 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.168545961 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.168591976 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.168692112 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.168740988 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.168770075 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.168780088 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.168824911 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.168857098 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.168900013 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.168986082 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.168998957 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.169009924 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.169028997 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.169050932 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.169064045 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.282501936 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.282569885 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.284897089 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.284918070 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.284946918 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.284962893 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.286288023 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.286330938 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.286669016 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.286716938 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.287210941 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.287256002 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.287415981 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.287456989 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.287480116 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.287528038 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.287645102 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.287697077 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.287718058 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.287761927 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.287951946 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.287961006 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.288006067 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.288036108 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.288084984 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.288130999 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.288178921 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.288217068 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.288264036 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.288352966 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.288404942 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.288553953 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.288603067 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.288630962 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.288675070 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.330256939 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.330326080 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.401854992 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.401906967 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.404416084 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.404467106 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.405781984 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.405831099 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.406039953 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.406085014 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.406569004 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.406615019 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.406824112 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.406867981 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.407094955 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.407131910 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.407244921 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.407284975 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.407387018 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.407426119 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.407453060 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.407463074 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.407499075 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.407562017 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.407605886 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.407639980 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.407649040 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.407696009 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.407732964 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.407774925 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.407830954 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.407840967 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.407879114 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.521478891 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.521533012 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.521631002 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.521682978 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.523880959 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.523922920 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.523946047 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.523993969 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.525218964 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.525266886 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.525507927 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.525554895 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.526031017 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.526076078 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.526240110 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.526283979 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.526398897 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.526442051 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.526478052 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.526488066 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.526515961 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.526536942 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.526709080 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.526757002 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.526772022 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.526820898 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.526966095 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.527009964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.527040005 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.527081966 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.527201891 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.527246952 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.527262926 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.527285099 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.527306080 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.527328968 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.527405977 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.527450085 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.640796900 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.640852928 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.643338919 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.643389940 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.643523932 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.643563986 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.644752026 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.644794941 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.644912958 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.644958973 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.645406961 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.645447016 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.645593882 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.645651102 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.645762920 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.645806074 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.645845890 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.645888090 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.646245956 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.646286964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.646295071 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.646332979 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.646362066 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.646408081 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.646445990 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.646457911 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.646481991 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.646495104 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.646784067 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.646816969 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.646828890 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.646857977 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.646960974 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.647013903 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.690277100 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.690351009 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.760315895 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.760400057 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.762912035 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.762960911 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.762960911 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.763003111 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.764112949 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.764154911 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.764225960 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.764266968 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.764843941 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.764889956 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.765044928 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.765084028 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.765295029 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.765340090 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.765388966 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.765430927 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.765888929 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.765950918 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.765997887 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.766053915 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.766083002 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.766122103 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.766206980 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.766249895 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.766282082 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.766325951 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.766499996 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.766535997 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.766544104 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.766563892 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.766576052 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.766602993 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.766634941 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.766647100 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.766673088 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.766690969 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.879722118 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.879803896 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.882311106 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.882364035 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.882381916 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.882430077 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.883528948 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.883577108 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.883609056 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.883649111 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.884303093 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.884347916 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.884371042 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.884416103 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.884450912 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.884491920 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.884758949 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.884800911 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.884802103 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.884852886 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.885142088 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.885186911 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.885236025 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.885277987 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.885413885 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.885452032 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.885493040 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.885531902 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.885730982 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.885775089 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.885818958 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.885855913 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.885869026 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.885910988 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.885991096 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.886040926 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.886066914 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.886105061 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.926351070 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.926434994 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:10.999156952 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:10.999234915 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.001815081 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.001867056 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.001872063 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.001914024 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.003081083 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.003125906 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.003165007 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.003205061 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.003868103 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.003925085 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.004023075 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.004082918 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.004225969 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.004271030 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.004425049 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.004473925 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.004661083 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.004709959 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.004921913 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.004962921 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.005093098 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.005160093 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.005264044 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.005311012 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.005459070 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.005503893 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.005574942 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.005619049 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.005646944 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.005705118 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.005728006 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.005774975 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.005832911 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.005848885 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.005893946 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.005908966 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.005955935 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.119003057 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.119087934 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.121766090 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.121824980 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.121860027 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.121912003 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.122870922 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.122912884 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.123408079 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.123457909 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.123564959 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.123610973 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.123639107 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.123686075 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.123924971 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.123970985 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.123995066 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.124042988 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.124191046 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.124242067 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.124340057 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.124399900 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.124504089 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.124550104 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.124608040 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.124654055 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.124810934 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.124857903 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.124886036 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.124934912 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.124968052 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.125015974 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.125047922 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.125073910 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.125098944 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.125113964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.170448065 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.170509100 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.238533974 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.238606930 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.241471052 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.241528034 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.241597891 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.241643906 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.242634058 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.242686987 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.242768049 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.242814064 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.243078947 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.243102074 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.243130922 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.243246078 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.243289948 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.243612051 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.243655920 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.243726015 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.243772030 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.243930101 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.243969917 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.243973970 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.244014025 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.244180918 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.244227886 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.244254112 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.244292021 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.244525909 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.244568110 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.244668961 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.244713068 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.244731903 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.244775057 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.244831085 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.244869947 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.244874954 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.244906902 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.244954109 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.245002031 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.286348104 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.286417961 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.358107090 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.358161926 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.360924006 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.360972881 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.361217976 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.361272097 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.362235069 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.362288952 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.362484932 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.362533092 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.362586975 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.362641096 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.363002062 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.363019943 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.363048077 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.363063097 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.363377094 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.363387108 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.363432884 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.363658905 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.363703012 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.363851070 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.363872051 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.363902092 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.363917112 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.364006042 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.364053011 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.364207029 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.364253044 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.364332914 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.364381075 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.364386082 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.364418030 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.364444971 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.364464045 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.364470959 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.364520073 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.477531910 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.477593899 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.480324030 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.480382919 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.480540991 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.480644941 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.481626034 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.481720924 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.481736898 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.481748104 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.481976986 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.482032061 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.482316017 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.482363939 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.482465982 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.482515097 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.482543945 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.482599020 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.482831001 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.482886076 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.482988119 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.483032942 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.483033895 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.483104944 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.483117104 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.483163118 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.483345985 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.483392000 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.483429909 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.483472109 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.483789921 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.483839989 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.483859062 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.483902931 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.483954906 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.483998060 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.597209930 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.597274065 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.599872112 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.599947929 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.599977970 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.600029945 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.601026058 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.601069927 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.601092100 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.601134062 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.601239920 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.601280928 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.601300955 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.601342916 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.601463079 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.601505995 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.601819038 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.601861000 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.601877928 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.601927996 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.602247953 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.602302074 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.602334023 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.602379084 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.602479935 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.602524042 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.602583885 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.602622032 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.602699995 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.602740049 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.602744102 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.602767944 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.602786064 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.602816105 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.603153944 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.603199005 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.603236914 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.603276014 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.603306055 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.603352070 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.603409052 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.603452921 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.603466034 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.603512049 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.719260931 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.719304085 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.719345093 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.719369888 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.720490932 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.720542908 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.720616102 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.720666885 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.720679045 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.720725060 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.720762968 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.720813036 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.721338034 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.721384048 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.721416950 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.721465111 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.721828938 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.721879959 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.721882105 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.721930981 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.722006083 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.722027063 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.722052097 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.722065926 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.722284079 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.722305059 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.722345114 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.722645998 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.722692013 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.722734928 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.722778082 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.722815990 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.722867966 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.723025084 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.723036051 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.723081112 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.770315886 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.770384073 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.839972973 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.840074062 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.840089083 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.840132952 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.841038942 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.841088057 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.841160059 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.841207027 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.841223955 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.841264009 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.841317892 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.841356039 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.841903925 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.841952085 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.842163086 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.842171907 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.842227936 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.842227936 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.842269897 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.842685938 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.842698097 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.842708111 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.842742920 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.842758894 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.842778921 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.842823982 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.842890978 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.842936993 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.842952013 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.842989922 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.843028069 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.843041897 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.843067884 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.843082905 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.886367083 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.886502981 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.959528923 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.959610939 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.959619999 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.959673882 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.960387945 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.960441113 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.960555077 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.960594893 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.960618973 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.960659981 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.961767912 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.961812019 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.961838007 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.961879015 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.962090015 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.962133884 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.962249041 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.962289095 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.962374926 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.962445021 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.962697983 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.962742090 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.962965012 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.963005066 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.963033915 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.963072062 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.963145971 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.963181973 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.963237047 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.963279963 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.963279963 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.963321924 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.963352919 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.963397026 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.963471889 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.963521957 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.963531971 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.963568926 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.963654995 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.963695049 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:11.963716984 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:11.963754892 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.078862906 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.078900099 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.078958035 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.078985929 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.078985929 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.079025984 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.079783916 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.079843998 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.079876900 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.079915047 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.079953909 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.079972982 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.079999924 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.080015898 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.081154108 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.081211090 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.081212997 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.081254959 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.081259012 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.081300974 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.081450939 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.081491947 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.081747055 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.081770897 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.081824064 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.082267046 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.082314014 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.082334042 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.082345009 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.082381010 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.082444906 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.082628965 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.082683086 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.082799911 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.082847118 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.198453903 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.198518038 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.198522091 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.198571920 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.199294090 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.199331999 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.199337006 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.199374914 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.199575901 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.199620008 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.200634956 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.200678110 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.200683117 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.200728893 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.200742960 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.200753927 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.200792074 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.200810909 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.200859070 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.200905085 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.201040030 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.201050997 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.201091051 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.201093912 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.201138020 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.204638004 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.204648972 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.204664946 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.204674959 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.204684019 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.204701900 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.204730034 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.318447113 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.318504095 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.318515062 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.318531036 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.318563938 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.319588900 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.319637060 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.319729090 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.319740057 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.319825888 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.320720911 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.320816994 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.320852041 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.320862055 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.320869923 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.320913076 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.320997953 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.321043015 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.321177959 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.321187019 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.321230888 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.321305037 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.321314096 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.321347952 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.321360111 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.321475029 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.321553946 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.323889017 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.323940039 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.324215889 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.324265957 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.324893951 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.324937105 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.325035095 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.325046062 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.325097084 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.325196981 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.325206995 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.325251102 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.437983036 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.438044071 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.438071012 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.438093901 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.439063072 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.439116955 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.439127922 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.439174891 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.439187050 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.439234018 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.439986944 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.440035105 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.440294981 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.440342903 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.440402985 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.440457106 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.440479994 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.440522909 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.440551043 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.440599918 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.440660954 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.440711975 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.440752983 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.440799952 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.440812111 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.440821886 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.440871954 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.443213940 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.443263054 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.443679094 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.443731070 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.444200993 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.444253922 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.444278002 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.444323063 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.444633007 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.444685936 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.444746971 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.444792032 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.444793940 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.444834948 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.557476044 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.557497025 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.557513952 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.557553053 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.557590961 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.558556080 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.558587074 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.558602095 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.558629990 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.558638096 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.558675051 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.559508085 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.559556961 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.559582949 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.559601068 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.559623957 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.559634924 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.559799910 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.559853077 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.559962034 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.560002089 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.560056925 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.560106039 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.560107946 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.560148001 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.560342073 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.560352087 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.560389996 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.562781096 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.562825918 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.562900066 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.562949896 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.563045979 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.563091040 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.563709021 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.563755035 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.563967943 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.564008951 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.564119101 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.564162016 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.564188004 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.564235926 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.606349945 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.606398106 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.676963091 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.676980019 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.677018881 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.677047014 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.678077936 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.678143024 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.678993940 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.679042101 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.679069996 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.679117918 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.679387093 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.679439068 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.679462910 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.679506063 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.679589987 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.679626942 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.679692030 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.679730892 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.679802895 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.679843903 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.679925919 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.679963112 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.682116985 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.682281971 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.682379007 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.682425976 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.682470083 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.683032036 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.683080912 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.683445930 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.683455944 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.683495045 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.683504105 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.683541059 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.683542967 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.683584929 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.796459913 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.796528101 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.796608925 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.796673059 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.797451019 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.797497034 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.797539949 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.797585011 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.797589064 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.797629118 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.798460960 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.798506975 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.798547983 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.798557997 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.798612118 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.798626900 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.798677921 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.798723936 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.798775911 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.798784018 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.798837900 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.798841953 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.798888922 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.798983097 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.799035072 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.799299955 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.799338102 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.799345016 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.799381971 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.801707029 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.801757097 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.801836967 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.801891088 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.802611113 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.802659988 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.802695990 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.802737951 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.803061962 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.803112030 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.803127050 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.803170919 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.803286076 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.803327084 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.803455114 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.803467035 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.803510904 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.916829109 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.916902065 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.918174982 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.918226004 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.919169903 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.919194937 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.919204950 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.919214010 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.919218063 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.919223070 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.919233084 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.919239998 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.919241905 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.919251919 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.919260025 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.919267893 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.919269085 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.919291019 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.919296980 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.919322014 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.919339895 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.919461012 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.919471025 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.919478893 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.919507027 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.919518948 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.921221972 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.921269894 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.922013044 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.922059059 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.922080994 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.922116995 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.922121048 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.922158957 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.922636032 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.922678947 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.922708035 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.922729969 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.922744989 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.922754049 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.922766924 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.922786951 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:12.922789097 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:12.922859907 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.035459995 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.035527945 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.035553932 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.035594940 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.035677910 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.035854101 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.038619041 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.038674116 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.038714886 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.038763046 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.038825989 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.038873911 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.039010048 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.039068937 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.039213896 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.039263010 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.039349079 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.039357901 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.039397001 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.039410114 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.039446115 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.039504051 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.039551020 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.039608002 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.039663076 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.039680004 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.039731026 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.039757013 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.039804935 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.039859056 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.039920092 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.039944887 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.039963007 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.039983988 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.040040970 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.040065050 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.040152073 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.040736914 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.040786982 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.041584969 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.041630983 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.041768074 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.041815042 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.042011023 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.042057991 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.042094946 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.042135000 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.042140961 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.042185068 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.042237043 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.042284012 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.042316914 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.042362928 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.090321064 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.090429068 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.154989958 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.155016899 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.155060053 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.155073881 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.155122042 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.158183098 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.158233881 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.158260107 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.158308983 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.158339024 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.158349991 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.158392906 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.158459902 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.158504963 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.158505917 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.158540964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.158628941 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.158638954 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.158680916 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.158725977 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.158736944 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.158773899 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.158776045 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.158813953 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.158873081 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.158921003 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.158956051 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.159003019 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.159030914 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.159044027 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.159076929 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.159086943 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.159090996 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.159135103 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.160159111 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.160216093 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.161075115 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.161123037 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.161133051 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.161175013 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.161492109 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.161540985 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.161571026 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.161618948 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.161628962 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.161644936 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.161670923 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.161684036 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.161717892 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.161766052 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.202320099 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.202373981 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.274434090 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.274496078 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.274538040 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.274588108 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.277811050 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.277832031 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.277853966 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.277863026 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.277868032 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.277889013 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.277911901 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.278073072 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.278126955 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.278248072 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.278290033 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.278330088 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.278376102 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.278426886 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.278491974 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.278495073 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.278506994 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.278534889 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.278548002 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.278570890 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.278604031 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.278615952 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.278640032 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.278670073 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.278717995 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.278729916 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.278759956 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.278776884 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.278796911 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.279524088 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.279572010 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.280622005 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.280632973 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.280673981 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.280879974 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.280931950 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.281054020 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.281064987 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.281097889 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.281119108 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.281162024 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.281212091 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.281228065 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.281236887 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.281275034 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.394015074 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.394032001 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.394126892 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.397301912 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.397361994 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.397475958 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.397525072 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.397561073 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.397571087 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.397607088 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.397656918 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.397665977 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.397708893 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.397722960 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.397759914 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.397778034 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.397813082 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.397886038 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.397926092 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.398049116 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.398091078 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.398130894 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.398173094 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.398175001 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.398185015 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.398222923 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.398231030 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.398233891 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.398274899 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.398346901 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.398397923 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.398401976 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.398422956 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.398447990 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.398463964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.398883104 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.398932934 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.400044918 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.400053978 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.400099993 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.400346994 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.400356054 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.400393963 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.400399923 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.400440931 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.400515079 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.400523901 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.400573015 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.400728941 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.400774002 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.513493061 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.513566017 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.513607979 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.513659000 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.516841888 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.516892910 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.516927004 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.516979933 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.517016888 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.517061949 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.517149925 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.517194033 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.517195940 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.517237902 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.517268896 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.517313004 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.517323017 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.517373085 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.517486095 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.517497063 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.517504930 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.517550945 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.517616034 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.517666101 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.517765999 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.517776012 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.517815113 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.517823935 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.517834902 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.517859936 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.517884970 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.517924070 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.517932892 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.517970085 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.518465042 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.518511057 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.519695044 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.519742012 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.519840002 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.519882917 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.519923925 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.519965887 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.519973993 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.519990921 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.520014048 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.520031929 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.520127058 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.520173073 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.520348072 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.520386934 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.520391941 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.520430088 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.634195089 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.634288073 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.634337902 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.634401083 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.636836052 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.636883974 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.636950970 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.637001038 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.637187004 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.637232065 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.637255907 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.637299061 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.637305021 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.637320042 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.637352943 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.637367964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.637437105 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.637495995 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.637496948 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.637540102 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.637600899 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.637609959 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.637640953 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.637650967 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.637685061 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.637739897 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.637789011 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.637789965 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.637799025 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.637834072 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.637861013 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.637902021 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.637955904 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.638003111 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.638129950 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.638180017 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.639199972 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.639246941 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.639353037 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.639396906 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.639637947 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.639682055 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.639713049 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.639759064 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.639801025 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.639836073 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.639946938 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.639990091 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.640037060 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.640077114 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.640279055 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.640317917 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.640363932 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.640405893 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.753637075 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.753720999 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.753808975 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.753855944 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.753874063 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.753921032 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.753987074 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.754034042 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.756340981 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.756386042 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.756387949 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.756434917 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.756486893 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.756536007 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.756684065 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.756730080 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.756742954 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.756788015 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.756838083 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.756896019 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.757066965 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.757117033 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.757169008 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.757219076 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.757350922 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.757404089 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.757431984 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.757477999 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.757500887 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.757544994 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.757548094 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.757591963 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.757885933 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.757894993 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.757936954 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.758718014 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.758766890 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.758882046 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.758929014 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.759031057 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.759084940 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.759192944 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.759232044 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.759552002 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.759562016 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.759608030 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.759795904 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.759848118 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.759897947 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.759907007 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.759947062 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.873054028 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.873126984 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.873198032 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.873249054 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.873270988 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.873317003 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.873483896 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.873529911 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.876490116 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.876538038 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.876940012 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.876987934 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.877497911 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.877542973 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.878351927 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.878401041 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.878411055 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.878420115 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.878453016 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.878475904 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.878895044 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.878943920 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.879420996 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.879467964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.879987001 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.880034924 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.880549908 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.880599976 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.881714106 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.881758928 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.881963968 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.882010937 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.882745028 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.882754087 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.882800102 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.883270025 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.883322001 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.883375883 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.883416891 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.883936882 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.883980989 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.884574890 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.884622097 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.884717941 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.884763002 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.885149002 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.885195971 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.885214090 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.885258913 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.885665894 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.885713100 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.885742903 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.885786057 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.885857105 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.885900021 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.886816978 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.886866093 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.886903048 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.886946917 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.887427092 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.887478113 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.887550116 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.887558937 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.887605906 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.888030052 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.888075113 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.888644934 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.888705015 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.930329084 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.930392981 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.992700100 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.992759943 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.992846966 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.992894888 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.992929935 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.992938995 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.992978096 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.996249914 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.996294022 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.996402025 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.996411085 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.996494055 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.996881962 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.996932030 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.997864008 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.997921944 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.998199940 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.998246908 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.999340057 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:13.999389887 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:13.999999046 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.000040054 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.000127077 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.000165939 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.000484943 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.000529051 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.001142025 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.001183033 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.001211882 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.001255035 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.001338005 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.001377106 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.003119946 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.003170013 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.003890038 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.003951073 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.003989935 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.004002094 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.004174948 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.004216909 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.004240036 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.004273891 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.004292965 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.004332066 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.004739046 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.004791021 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.004801989 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.004841089 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.005017042 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.005064964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.005606890 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.005654097 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.005686998 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.005724907 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.006891012 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.006934881 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.007363081 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.007416964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.007855892 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.007894993 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.008003950 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.008042097 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.008135080 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.008174896 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.008274078 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.008315086 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.008446932 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.008485079 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.008491993 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.008523941 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.050241947 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.050406933 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.112034082 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.112097979 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.112247944 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.112301111 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.112301111 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.112356901 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.112435102 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.112488031 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.115673065 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.115720034 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.115756989 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.115803003 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.116353035 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.116398096 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.117151022 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.117197037 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.117683887 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.117728949 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.118748903 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.118796110 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.118860006 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.118870974 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.118911982 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.119519949 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.119569063 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.119762897 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.119807959 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.119915009 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.119965076 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.120500088 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.120543003 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.120794058 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.120842934 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.122507095 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.122555017 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.123259068 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.123306036 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.123332024 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.123375893 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.123686075 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.123734951 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.123866081 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.123874903 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.123914957 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.123958111 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.124011040 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.124202967 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.124248981 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.124285936 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.124300957 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.124330997 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.124355078 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.125108004 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.125154018 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.125159979 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.125202894 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.126243114 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.126288891 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.126804113 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.126851082 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.127321005 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.127363920 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.127413988 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.127459049 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.127548933 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.127590895 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.127661943 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.127711058 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.127892017 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.127939939 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.127969027 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.128010988 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.231587887 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.231682062 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.231781960 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.231798887 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.231823921 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.231853962 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.231873989 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.233155012 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.233207941 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.235151052 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.235198021 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.235265017 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.235307932 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.235841036 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.235889912 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.236609936 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.236629009 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.236655951 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.236669064 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.237010002 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.237072945 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.238193035 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.238241911 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.238248110 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.238295078 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.238833904 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.238883018 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.238915920 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.238962889 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.239422083 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.239465952 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.240129948 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.240180969 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.240185976 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.240231991 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.240329027 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.240375996 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.241951942 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.241997957 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.242753983 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.242799997 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.242897034 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.242944002 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.243232965 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.243279934 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.243303061 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.243352890 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.243455887 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.243499994 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.243613005 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.243660927 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.243733883 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.243743896 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.243786097 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.243876934 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.243925095 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.244648933 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.244699001 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.245780945 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.245832920 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.246288061 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.246336937 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.246721983 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.246772051 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.247208118 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.247262955 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.247263908 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.247315884 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.290244102 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.290301085 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.350982904 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.351053953 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.351123095 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.351177931 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.351181984 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.351218939 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.351288080 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.351336002 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.351411104 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.351454973 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.354512930 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.354557991 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.354597092 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.354643106 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.354866028 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.354908943 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.355149984 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.355189085 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.356086969 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.356132984 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.356137991 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.356173038 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.356379986 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.356439114 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.357573032 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.357621908 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.357624054 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.357661009 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.358251095 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.358294964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.358408928 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.358418941 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.358460903 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.358762026 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.358803034 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.359528065 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.359574080 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.359765053 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.359802961 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.361444950 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.361501932 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.362051010 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.362101078 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.362245083 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.362291098 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.362314939 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.362351894 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.362601042 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.362641096 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.362776995 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.362811089 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.362819910 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.362821102 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.362859964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.363157988 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.363203049 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.363214016 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.363255024 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.363421917 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.363502026 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.364048958 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.364094973 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.364119053 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.364166975 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.365091085 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.365133047 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.365698099 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.365742922 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.366089106 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.366130114 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.366411924 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.366422892 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.366462946 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.366570950 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.366580009 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.366616964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.366797924 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.366841078 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.366873026 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.366915941 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.470688105 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.470762968 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.470781088 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.470829964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.470885038 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.474157095 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.474167109 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.474236012 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.474637032 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.474685907 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.475630045 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.475678921 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.475712061 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.475755930 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.475832939 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.475874901 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.477581978 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.477657080 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.477901936 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.477972031 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.478002071 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.478029966 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.478244066 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.478282928 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.478980064 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.479023933 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.479254007 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.479302883 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.481033087 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.481080055 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.481651068 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.481700897 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.481764078 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.481800079 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.481880903 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.481890917 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.481930971 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.482018948 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.482059002 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.482063055 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.482103109 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.482192993 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.482234001 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.482321024 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.482358932 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.482444048 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.482487917 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.482517004 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.482551098 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.482669115 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.482711077 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.483561039 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.483594894 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.483599901 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.483633041 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.484498024 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.484535933 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.485074043 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.485116005 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.485542059 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.485583067 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.485680103 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.485717058 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.485785961 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.485821962 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.485872030 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.485913992 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.485917091 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.485956907 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.486289024 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.486326933 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.486346006 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.486382961 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.530277014 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.530333996 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.589999914 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.590050936 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.590097904 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.590192080 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.590214968 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.590256929 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.590267897 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.590306997 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.593521118 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.593568087 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.593575954 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.593617916 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.593698025 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.593744040 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.593781948 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.593821049 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.593913078 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.593955994 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.595094919 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.595139980 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.595158100 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.595199108 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.595452070 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.595491886 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.596568108 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.596609116 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.596659899 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.596699953 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.597296953 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.597340107 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.597369909 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.597409010 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.597650051 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.597690105 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.597695112 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.597731113 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.598416090 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.598458052 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.598459005 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.598501921 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.598573923 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.598612070 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.600474119 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.600523949 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.601109982 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.601150990 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.601212978 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.601255894 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.601264954 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.601304054 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.601306915 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.601331949 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.601342916 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.601377010 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.601494074 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.601536036 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.601567030 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.601612091 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.601749897 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.601789951 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.601802111 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.601839066 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.602036953 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.602080107 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.603116035 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.603151083 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.603159904 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.603183985 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.603199005 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.603224993 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.604650021 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.604692936 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.604768038 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.604809046 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.605062008 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.605102062 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.605298042 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.605336905 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.605449915 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.605494022 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.605571985 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.605613947 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.605846882 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.605884075 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.605992079 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.606014967 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.606030941 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.606045008 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.709583998 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.709608078 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.709619045 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.709650993 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.709681034 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.709708929 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.709744930 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.709752083 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.709791899 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.712969065 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.713027000 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.713047028 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.713088989 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.714096069 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.714168072 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.714559078 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.714616060 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.714920998 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.714961052 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.716006041 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.716052055 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.716053009 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.716089964 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.716614008 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.716650963 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.716666937 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.716713905 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.717174053 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.717220068 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.717917919 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.717936993 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.717947960 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.717962027 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.717978001 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.718055964 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.718065023 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.718106031 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.719841957 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.719906092 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.720617056 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.720669031 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.720679998 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.720721960 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.720726013 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.720765114 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.720767021 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.720809937 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.720983028 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.721028090 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.721106052 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.721144915 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.721326113 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.721376896 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.721429110 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.721474886 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.721544027 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.721587896 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.721596956 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.721640110 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.722405910 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.722461939 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.722598076 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.722640991 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.722707033 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.722748041 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.724024057 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.724081039 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.724106073 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.724116087 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.724155903 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.724705935 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.724752903 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.724831104 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.724870920 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.724874020 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.724914074 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.725270987 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.725298882 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.725317001 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.725339890 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.725397110 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.725436926 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.725461006 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.725501060 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.829113007 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.829128027 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.829173088 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.829181910 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.829212904 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.832643986 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.832699060 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.832700014 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.832740068 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.832758904 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.832799911 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.832808971 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.832848072 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.832880974 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.832926989 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.832956076 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.832994938 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.833010912 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.833054066 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.833084106 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.833126068 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.833975077 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.834017038 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.834274054 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.834314108 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.835292101 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.835344076 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.835551023 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.835592985 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.836143970 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.836159945 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.836191893 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.836208105 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.836636066 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.836674929 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.837445021 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.837485075 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.837505102 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.837541103 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.837565899 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.837608099 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.837614059 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.837656021 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.837735891 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.837774992 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.839272976 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.839318037 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.839447975 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.839488983 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.840214014 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.840253115 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.840275049 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.840317011 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.840321064 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.840364933 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.840432882 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.840472937 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.840550900 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.840594053 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.840713024 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.840749025 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.840893030 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.840934992 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.840971947 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.841010094 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.841034889 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.841063023 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.841073990 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.841105938 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.841826916 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.841869116 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.842120886 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.842164993 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.842200041 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.842237949 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.843864918 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.843908072 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.843941927 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.843951941 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.843980074 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.843996048 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.844263077 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.844305038 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.844312906 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.844355106 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.844481945 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.844520092 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.844789982 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.844832897 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.844940901 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.844983101 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.845132113 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.845172882 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.845201969 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.845247984 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.948630095 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.948690891 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.948728085 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.948770046 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.948808908 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.948852062 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.948860884 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.948889971 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.948904037 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.948930025 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.948949099 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.948971033 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.952445984 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.952505112 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.952544928 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.952588081 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.952626944 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.952670097 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.952719927 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.952754974 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.952764988 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.952805996 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.952826023 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.952869892 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.952956915 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.953005075 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.953036070 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.953094959 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.953715086 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.953757048 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.953780890 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.953824043 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.954030991 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.954077959 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.955203056 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.955248117 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.955806017 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.955866098 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.956149101 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.956198931 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.957021952 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.957066059 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.957153082 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.957194090 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.957261086 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.957298994 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.957303047 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.957336903 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.957427979 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.957464933 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.957479000 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.957519054 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.958748102 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.958790064 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.959820986 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.959832907 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.959867954 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.959882021 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.959935904 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.959970951 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.959980011 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.960015059 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.960088968 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.960184097 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.960216045 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.960228920 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.960267067 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.960295916 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.960335970 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.960539103 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.960583925 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.960597992 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.960640907 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.961342096 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.961383104 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.961414099 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.961447954 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.961765051 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.961802959 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.961878061 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.961922884 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.963265896 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.963310003 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.963360071 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.963402987 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.963877916 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.963920116 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.963953018 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.963998079 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.964109898 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.964148998 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.964546919 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.964586973 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.964613914 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.964660883 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.964752913 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.964796066 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.964870930 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.964911938 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:14.964951038 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:14.964987993 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.068042994 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.068099022 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.068200111 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.068243027 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.068253040 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.068284035 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.068294048 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.068325043 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.068365097 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.068403006 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.071947098 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.072010040 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.072113037 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.072128057 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.072160006 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.072196960 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.072246075 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.072277069 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.072315931 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.072357893 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.072392941 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.072397947 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.072438002 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.072474957 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.072519064 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.072604895 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.072645903 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.072719097 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.072758913 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.073195934 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.073237896 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.073370934 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.073411942 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.074596882 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.074641943 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.074695110 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.074738026 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.075222969 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.075263977 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.075519085 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.075563908 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.075593948 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.075637102 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.076378107 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.076427937 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.076519966 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.076566935 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.076622009 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.076661110 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.076775074 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.076818943 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.076821089 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.076860905 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.076950073 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.076961994 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.076992035 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.077013969 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.078216076 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.078236103 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.078262091 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.078280926 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.079226971 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.079272985 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.079355955 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.079406023 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.079417944 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.079437017 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.079468012 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.079508066 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.079581976 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.079623938 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.079641104 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.079679012 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.079782963 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.079823017 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.079900980 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.079943895 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.080003977 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.080048084 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.080821991 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.080864906 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.081244946 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.081285000 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.081285954 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.081316948 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.081357956 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.081402063 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.082703114 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.082742929 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.082779884 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.082822084 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.083180904 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.083221912 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.083323956 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.083362103 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.083498001 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.083538055 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.083914042 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.083998919 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.084008932 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.084197044 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.084199905 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.084211111 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.084239006 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.084259987 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.084270954 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.084300041 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.084319115 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.187822104 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.187907934 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.187932014 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.187978029 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.187978983 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.187988043 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.188040018 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.191514969 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.191576004 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.191596985 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.191641092 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.191675901 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.191715002 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.191751003 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.191792011 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.191845894 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.191862106 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.191890001 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.191901922 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.191946030 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.191976070 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.191987038 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.192014933 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.192064047 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.192104101 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.192136049 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.192176104 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.192611933 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.192651987 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.192884922 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.192941904 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.193950891 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.193996906 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.194050074 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.194081068 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.194091082 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.194122076 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.194710016 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.194755077 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.195004940 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.195074081 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.195918083 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.195967913 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.195970058 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.196007013 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.196028948 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.196072102 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.196089029 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.196130991 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.196171045 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.196208954 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.196283102 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.196319103 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.196321011 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.196363926 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.196398973 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.196439028 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.197674036 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.197720051 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.198620081 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.198666096 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.198724031 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.198761940 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.198761940 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.198800087 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.198843002 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.198880911 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.198913097 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.198946953 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.198990107 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.199033976 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.199094057 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.199098110 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.199135065 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.199145079 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.199177980 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.199291945 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.199331999 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.200217962 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.200274944 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.200784922 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.200835943 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.200839043 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.200875044 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.200910091 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.200948000 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.202246904 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.202305079 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.202321053 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.202362061 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.202678919 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.202719927 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.202749968 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.202760935 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.202791929 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.202809095 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.202896118 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.202936888 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.203628063 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.203677893 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.203692913 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.203711033 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.203722954 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.203746080 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.203768015 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.203816891 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.203883886 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.203927040 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.203937054 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.203977108 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.309855938 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.309983969 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.311067104 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.311122894 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.311130047 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.311151028 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.311177015 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.311191082 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.311254025 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.311264992 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.311321020 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.311340094 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.311388969 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.311434984 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.311484098 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.311521053 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.311532021 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.311577082 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.311610937 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.311657906 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.312043905 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.312093973 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.312130928 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.312177896 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.312287092 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.312335014 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.313364029 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.313410997 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.313453913 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.313500881 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.313574076 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.313621044 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.314165115 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.314213037 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.314389944 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.314443111 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.315190077 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.315239906 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.315296888 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.315346003 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.315414906 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.315463066 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.315522909 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.315563917 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.315578938 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.315602064 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.315685034 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.315694094 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.315716028 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.315746069 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.315768003 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.317045927 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.317094088 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.317955017 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.318003893 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.318057060 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.318089008 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.318115950 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.318130016 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.318198919 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.318249941 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.318382978 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.318443060 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.318445921 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.318487883 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.318497896 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.318546057 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.318571091 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.318618059 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.318631887 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.318682909 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.318767071 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.318825006 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.319704056 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.319757938 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.320261002 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.320312023 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.320334911 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.320347071 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.320404053 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.321630955 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.321679115 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.321687937 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.321707010 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.321746111 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.321762085 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.322240114 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.322293043 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.322438955 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.322489023 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.322974920 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.323029041 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.323076010 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.323107958 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.323127031 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.323143005 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.323151112 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.323199987 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.323304892 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.323352098 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.323355913 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.323406935 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.427184105 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.427275896 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.427283049 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.427293062 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.427304983 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.427352905 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.427382946 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.427433014 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.430552006 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.430603981 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.430614948 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.430660009 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.430701971 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.430725098 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.430747032 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.430766106 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.430896997 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.430907011 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.430921078 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.430929899 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.430938959 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.430963039 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.430965900 CET15666497045.252.155.28192.168.2.5
                              Dec 7, 2024 18:10:15.430990934 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.431010962 CET4970415666192.168.2.55.252.155.28
                              Dec 7, 2024 18:10:15.431412935 CET15666497045.252.155.28192.168.2.5
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Dec 7, 2024 18:10:02.200575113 CET192.168.2.51.1.1.10x28c3Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Dec 7, 2024 18:10:02.337882996 CET1.1.1.1192.168.2.50x28c3No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                              Dec 7, 2024 18:10:02.337882996 CET1.1.1.1192.168.2.50x28c3No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                              Dec 7, 2024 18:10:02.337882996 CET1.1.1.1192.168.2.50x28c3No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.549705104.26.12.2054436160C:\Users\user\Desktop\file.exe
                              TimestampBytes transferredDirectionData
                              2024-12-07 17:10:03 UTC100OUTGET / HTTP/1.1
                              Accept: text/html; text/plain; */*
                              Host: api.ipify.org
                              Cache-Control: no-cache
                              2024-12-07 17:10:04 UTC424INHTTP/1.1 200 OK
                              Date: Sat, 07 Dec 2024 17:10:03 GMT
                              Content-Type: text/plain
                              Content-Length: 12
                              Connection: close
                              Vary: Origin
                              cf-cache-status: DYNAMIC
                              Server: cloudflare
                              CF-RAY: 8ee620827b5c4245-EWR
                              server-timing: cfL4;desc="?proto=TCP&rtt=1722&min_rtt=1720&rtt_var=649&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=738&delivery_rate=1680092&cwnd=187&unsent_bytes=0&cid=8b4081e8cac4a6ac&ts=534&x=0"
                              2024-12-07 17:10:04 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 32 32 38
                              Data Ascii: 8.46.123.228


                              Click to jump to process

                              Click to jump to process

                              Click to dive into process behavior distribution

                              Click to jump to process

                              Target ID:0
                              Start time:12:09:59
                              Start date:07/12/2024
                              Path:C:\Users\user\Desktop\file.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Users\user\Desktop\file.exe"
                              Imagebase:0x7ff6a9cc0000
                              File size:4'269'056 bytes
                              MD5 hash:399B2859420738500EB977F816FE61E1
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              Target ID:2
                              Start time:12:10:00
                              Start date:07/12/2024
                              Path:C:\Users\user\Desktop\file.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Users\user\Desktop\file.exe"
                              Imagebase:0x7ff6a9cc0000
                              File size:4'269'056 bytes
                              MD5 hash:399B2859420738500EB977F816FE61E1
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Yara matches:
                              • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: 00000002.00000002.2271142110.0000027E28AC4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                              Reputation:low
                              Has exited:true

                              Target ID:4
                              Start time:12:10:22
                              Start date:07/12/2024
                              Path:C:\Windows\System32\cmd.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\Desktop\file.exe"
                              Imagebase:0x7ff788840000
                              File size:289'792 bytes
                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Target ID:5
                              Start time:12:10:22
                              Start date:07/12/2024
                              Path:C:\Windows\System32\conhost.exe
                              Wow64 process (32bit):false
                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Imagebase:0x7ff6d64d0000
                              File size:862'208 bytes
                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Target ID:6
                              Start time:12:10:23
                              Start date:07/12/2024
                              Path:C:\Windows\System32\PING.EXE
                              Wow64 process (32bit):false
                              Commandline:ping 1.1.1.1 -n 1 -w 3000
                              Imagebase:0x7ff766ce0000
                              File size:22'528 bytes
                              MD5 hash:2F46799D79D22AC72C241EC0322B011D
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Reset < >
                                APIs
                                Memory Dump Source
                                • Source File: 00000000.00000002.2046709498.00007FF6A9CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A9CC0000, based on PE: true
                                • Associated: 00000000.00000002.2046696760.00007FF6A9CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.2046745801.00007FF6A9D3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.2046745801.00007FF6A9D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.2046745801.00007FF6AA0AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.2046931160.00007FF6AA0C7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.2046945524.00007FF6AA0CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.2046945524.00007FF6AA0D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.2046975349.00007FF6AA0D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_7ff6a9cc0000_file.jbxd
                                Similarity
                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                • String ID:
                                • API String ID: 2933794660-0
                                • Opcode ID: 66dffe7ee173be83caf6d25513cd58fc43f63803bf13eaf2a3b2507e135e52d1
                                • Instruction ID: 2357a85b9ce8eede9d0cb774a44b57410bf10497b8f3f493601b9c2c434812cf
                                • Opcode Fuzzy Hash: 66dffe7ee173be83caf6d25513cd58fc43f63803bf13eaf2a3b2507e135e52d1
                                • Instruction Fuzzy Hash: E0112A22B15F06CAEB00CF60E8542B833B4FB59B58F441E36DA6D867A4DF7CE1A58340

                                Execution Graph

                                Execution Coverage:7.4%
                                Dynamic/Decrypted Code Coverage:0%
                                Signature Coverage:23.6%
                                Total number of Nodes:2000
                                Total number of Limit Nodes:61
                                execution_graph 67418 14004d9e6 67419 14004da02 67418->67419 67421 14004d5b0 67419->67421 67422 14004e200 67419->67422 67423 14004e223 67422->67423 67426 14004e21d 67422->67426 67425 14004e23a 67423->67425 67439 140040ca0 67423->67439 67424 14004e2a7 67424->67421 67425->67426 67428 14004e2d4 67425->67428 67426->67424 67458 140059fb0 67426->67458 67470 14002cdc0 46 API calls 67428->67470 67430 14004e316 67471 1400b0e88 67430->67471 67432 14004e327 67436 14004e355 67432->67436 67476 140048d10 67432->67476 67434 14004e400 67434->67421 67435 14004e200 46 API calls 67435->67436 67436->67434 67436->67435 67437 140048d10 46 API calls 67436->67437 67437->67436 67440 140040cdd 67439->67440 67442 140040d51 67440->67442 67443 140040d73 67440->67443 67449 140040ced ISource 67440->67449 67488 140094648 67442->67488 67446 140094648 43 API calls 67443->67446 67444 140040f1f 67444->67425 67452 140040da1 ctype 67446->67452 67447 140048d10 46 API calls 67447->67452 67448 140040ec1 67448->67449 67450 140040fa7 67448->67450 67505 1400ae860 67449->67505 67451 140040fd4 67450->67451 67457 140040ca0 46 API calls 67450->67457 67451->67425 67452->67447 67452->67448 67454 140094648 43 API calls 67452->67454 67456 140040f57 67452->67456 67453 140040feb 67453->67425 67454->67452 67456->67448 67512 140097754 43 API calls 2 library calls 67456->67512 67457->67453 67459 140059ffa 67458->67459 67467 14005a02a ctype 67458->67467 67460 14005a016 67459->67460 67464 14005a07a 67459->67464 67459->67467 67462 14005a156 67460->67462 67535 1400ae888 67460->67535 67545 14002b820 46 API calls 2 library calls 67462->67545 67465 1400ae888 std::_Facet_Register 46 API calls 67464->67465 67465->67467 67469 14005a113 ISource 67467->67469 67544 140040640 46 API calls 67467->67544 67468 14005a15c 67469->67424 67470->67430 67472 1400b0ea7 67471->67472 67473 1400b0ed0 RtlPcToFileHeader 67472->67473 67474 1400b0ef2 RaiseException 67472->67474 67475 1400b0ee8 67473->67475 67474->67432 67475->67474 67477 140048e65 67476->67477 67481 140048d3f 67476->67481 67556 14002b8e0 46 API calls 67477->67556 67479 140048da4 67482 1400ae888 std::_Facet_Register 46 API calls 67479->67482 67480 140048e6a 67557 14002b820 46 API calls 2 library calls 67480->67557 67481->67479 67484 140048d97 67481->67484 67485 140048dd3 67481->67485 67487 140048d8a ISource ctype 67481->67487 67482->67487 67484->67479 67484->67480 67486 1400ae888 std::_Facet_Register 46 API calls 67485->67486 67486->67487 67487->67436 67489 140094664 67488->67489 67493 140094682 67488->67493 67519 140094e68 7 API calls _get_daylight 67489->67519 67491 140094669 67520 140098234 43 API calls _invalid_parameter_noinfo 67491->67520 67497 1400946a6 67493->67497 67521 14009990c 67493->67521 67495 140094743 67513 140094604 67495->67513 67496 140094718 67527 140094e68 7 API calls _get_daylight 67496->67527 67497->67495 67497->67496 67500 140094674 67500->67449 67501 14009471d 67528 140098234 43 API calls _invalid_parameter_noinfo 67501->67528 67503 140094728 67529 1400b0ab4 RtlUnwind 67503->67529 67506 1400ae869 67505->67506 67507 1400ae874 67506->67507 67508 1400aec3c IsProcessorFeaturePresent 67506->67508 67507->67444 67509 1400aec54 67508->67509 67534 1400aee34 RtlCaptureContext RtlVirtualUnwind capture_current_context 67509->67534 67511 1400aec67 67511->67444 67512->67456 67514 140094610 67513->67514 67518 140094620 67513->67518 67530 140094e68 7 API calls _get_daylight 67514->67530 67516 140094615 67531 140098234 43 API calls _invalid_parameter_noinfo 67516->67531 67518->67500 67519->67491 67520->67500 67522 140099925 67521->67522 67523 140099915 67521->67523 67522->67497 67532 140094e68 7 API calls _get_daylight 67523->67532 67525 14009991a 67533 140098234 43 API calls _invalid_parameter_noinfo 67525->67533 67527->67501 67528->67503 67529->67500 67530->67516 67531->67518 67532->67525 67533->67522 67534->67511 67537 1400ae893 67535->67537 67536 1400ae8ac 67536->67467 67537->67536 67539 1400ae8b2 67537->67539 67546 1400a9f1c 67537->67546 67542 1400ae8bd 67539->67542 67549 1400af8dc RtlPcToFileHeader RaiseException Concurrency::cancel_current_task std::bad_alloc::bad_alloc 67539->67549 67550 14002b820 46 API calls 2 library calls 67542->67550 67543 1400ae8c3 67545->67468 67551 1400a9f5c 67546->67551 67550->67543 67552 1400a9f69 67551->67552 67555 14009c410 LeaveCriticalSection 67552->67555 67557->67487 67558 1400af0ac 67579 1400ae9d0 67558->67579 67561 1400af1f8 67659 1400af2b8 3 API calls 4 library calls 67561->67659 67562 1400af0c8 __scrt_acquire_startup_lock 67564 1400af202 67562->67564 67570 1400af0e6 __scrt_release_startup_lock 67562->67570 67660 1400af2b8 3 API calls 4 library calls 67564->67660 67566 1400af10b 67567 1400af20d __std_fs_directory_iterator_open 67568 1400af191 __scrt_get_show_window_mode 67585 1400bde08 67568->67585 67570->67566 67570->67568 67656 1400a505c 43 API calls 67570->67656 67580 1400ae9d8 67579->67580 67581 1400ae9e4 __scrt_dllmain_crt_thread_attach 67580->67581 67582 1400ae9f1 67581->67582 67584 1400ae9ed 67581->67584 67582->67584 67661 1400b0e6c DeleteCriticalSection __vcrt_uninitialize_ptd __vcrt_uninitialize_locks 67582->67661 67584->67561 67584->67562 67662 1400a64e4 67585->67662 67587 1400bde17 67588 1400af19e 67587->67588 67668 1400bec70 43 API calls wcsftime 67587->67668 67590 14007c600 67588->67590 67671 14007f820 GetCurrentProcess OpenProcessToken 67590->67671 67593 14007c624 67880 14007fb60 47 API calls 2 library calls 67593->67880 67594 14007c64e 67678 14008b9b0 GetCurrentProcess OpenProcessToken 67594->67678 67598 14007c62e 67881 14008a780 74 API calls _Strcoll 67598->67881 67600 14008b9b0 8 API calls 67602 14007c666 67600->67602 67601 14007c637 67604 14007c642 ExitProcess 67601->67604 67686 140088030 67602->67686 67604->67594 67607 14007c6f6 ISource 67608 14007c734 OpenMutexA 67607->67608 67614 14007c8c6 67607->67614 67609 14007c76d ExitProcess 67608->67609 67610 14007c779 CreateMutexA 67608->67610 67609->67610 67864 1400766f0 67610->67864 67656->67568 67659->67564 67660->67567 67661->67584 67663 1400a6536 67662->67663 67664 1400a64f1 67662->67664 67663->67587 67669 140099fc0 48 API calls 3 library calls 67664->67669 67666 1400a6520 67670 1400a61bc 50 API calls 3 library calls 67666->67670 67668->67587 67669->67666 67670->67663 67672 14007f878 GetTokenInformation 67671->67672 67673 14007f8b4 67671->67673 67672->67673 67674 14007f8c1 CloseHandle 67673->67674 67675 14007f8cd 67673->67675 67674->67675 67676 1400ae860 _Strcoll 3 API calls 67675->67676 67677 14007c620 67676->67677 67677->67593 67677->67594 67679 14008ba1b LookupPrivilegeValueW 67678->67679 67680 14008ba86 67678->67680 67679->67680 67681 14008ba3c AdjustTokenPrivileges 67679->67681 67682 14008ba9a 67680->67682 67683 14008ba8e CloseHandle 67680->67683 67681->67680 67684 1400ae860 _Strcoll 3 API calls 67682->67684 67683->67682 67685 14007c65a 67684->67685 67685->67600 67882 140086c70 GetCurrentHwProfileW 67686->67882 67690 140088139 67691 140088183 67690->67691 68091 14008fb34 46 API calls 67690->68091 67904 14008d4f0 67691->67904 67694 140088193 67697 1400881dc 67694->67697 67699 14008820c ISource ctype 67694->67699 68092 1400989b0 67694->68092 67696 1400882da ISource 67698 1400ae860 _Strcoll 3 API calls 67696->67698 67697->67699 67700 1400989b0 43 API calls 67697->67700 67701 14007c670 67698->67701 67699->67696 67702 14008831c 67699->67702 67700->67697 67860 14007d030 67701->67860 67916 140086540 67702->67916 67713 140088030 131 API calls 67714 1400883bd 67713->67714 67969 140085fc0 67714->67969 67716 1400883c7 67973 14005d590 67716->67973 67718 1400883f1 67982 140041900 67718->67982 67720 14008844b 67721 140041900 46 API calls 67720->67721 67722 14008848e 67721->67722 67998 140043ff0 67722->67998 67725 14005d590 46 API calls 67726 1400884e7 67725->67726 67727 140041900 46 API calls 67726->67727 67728 140088536 67727->67728 67729 140041900 46 API calls 67728->67729 67730 140088585 67729->67730 67731 140043ff0 46 API calls 67730->67731 67732 1400885b5 67731->67732 67733 14005d590 46 API calls 67732->67733 67734 1400885de 67733->67734 67735 140041900 46 API calls 67734->67735 67736 14008862c 67735->67736 67737 140041900 46 API calls 67736->67737 67738 14008867b 67737->67738 67861 14007d052 67860->67861 67861->67861 67862 140070920 46 API calls 67861->67862 67863 14007d066 67862->67863 67863->67607 67865 140076721 67864->67865 68666 1400775e0 46 API calls ISource 67865->68666 67867 140076e3c 67868 140044600 46 API calls 67867->67868 67869 140076e7f 67868->67869 68667 140070040 67869->68667 67871 140076eb7 67872 140041900 46 API calls 67871->67872 67873 140076f2b 67872->67873 68674 1400457c0 67873->68674 67877 140076f51 ISource 67878 140041900 46 API calls 67877->67878 67879 140077089 67878->67879 67880->67598 67881->67601 67883 140086cba 67882->67883 67885 140086d19 67882->67885 68101 1400778f0 67883->68101 67886 1400ae860 _Strcoll 3 API calls 67885->67886 67888 140086d91 67886->67888 67890 140086290 67888->67890 67889 140086cc9 67889->67885 68110 14008fb34 46 API calls 67889->68110 68126 14007f9e0 67890->68126 67894 140086333 ISource __scrt_get_show_window_mode 67895 140086457 67894->67895 67896 140086381 67894->67896 68137 1400786d0 59 API calls 67894->68137 67897 1400ae860 _Strcoll 3 API calls 67896->67897 67898 14008643e 67897->67898 67898->67690 67900 1400863bd 68138 140078830 58 API calls 2 library calls 67900->68138 67902 1400863e4 68139 14003fe50 67902->68139 67908 14008d539 67904->67908 67915 14008d638 67904->67915 67907 14008d59a ctype 67907->67694 67908->67907 67910 14008d578 67908->67910 67911 14008d5d6 67908->67911 67909 1400ae888 std::_Facet_Register 46 API calls 67912 14008d591 67909->67912 67910->67909 67910->67912 67913 1400ae888 std::_Facet_Register 46 API calls 67911->67913 67912->67907 68167 14002b820 46 API calls 2 library calls 67912->68167 67913->67907 68168 14002b8e0 46 API calls 67915->68168 67917 140086599 __scrt_get_show_window_mode 67916->67917 67918 1400ae888 std::_Facet_Register 46 API calls 67917->67918 67919 140086603 67918->67919 68169 14004cad0 67919->68169 67921 140086648 EnumDisplayDevicesW 67926 140086709 67921->67926 67929 140086665 ISource 67921->67929 67922 140086711 67925 1400ae860 _Strcoll 3 API calls 67922->67925 67923 1400778f0 46 API calls 67923->67929 67928 14008682e 67925->67928 67926->67922 67926->67926 67927 140043d70 46 API calls 67926->67927 67927->67926 67932 140086460 RegGetValueA 67928->67932 67929->67923 67930 1400866d1 EnumDisplayDevicesW 67929->67930 67931 14008684f 67929->67931 68179 14008dbf0 46 API calls 2 library calls 67929->68179 67930->67926 67930->67929 67933 1400864dd 67932->67933 67934 1400ae860 _Strcoll 3 API calls 67933->67934 67935 14008651f 67934->67935 67936 140086860 67935->67936 67937 1400868ef 67936->67937 67940 140086900 ISource 67936->67940 68192 140048560 67937->68192 67941 1400869de 67940->67941 67947 140086c4b 67940->67947 68181 140043d70 67940->68181 68186 1400bd0b4 GetNativeSystemInfo 67941->68186 67943 1400869e3 68187 140070920 67943->68187 67945 140086a84 67946 140043d70 46 API calls 67945->67946 67948 140086ace 67946->67948 67949 140043d70 46 API calls 67948->67949 67952 140086b28 ISource 67949->67952 67950 1400ae860 _Strcoll 3 API calls 67951 140086c2e 67950->67951 67953 140086150 67951->67953 67952->67947 67952->67950 68230 1400af520 67953->68230 67956 14008619f 67957 1400778f0 46 API calls 67956->67957 67958 1400861ac 67957->67958 67959 1400ae860 _Strcoll 3 API calls 67958->67959 67960 1400861de 67959->67960 67961 1400861f0 67960->67961 67962 1400af520 _Strcoll 67961->67962 67963 140086200 GetComputerNameW 67962->67963 67964 14008624c 67963->67964 67965 14008623f 67963->67965 67967 1400ae860 _Strcoll 3 API calls 67964->67967 67966 1400778f0 46 API calls 67965->67966 67966->67964 67968 14008627e 67967->67968 67968->67713 67970 1400860c0 67969->67970 68232 140085240 67970->68232 67972 1400860e4 ISource 67972->67716 67974 140043ff0 46 API calls 67973->67974 67975 14005d5c3 67974->67975 67976 1400ae888 std::_Facet_Register 46 API calls 67975->67976 67977 14005d5d8 67976->67977 68264 1400429b0 67977->68264 67979 14005d5f5 67980 1400ae860 _Strcoll 3 API calls 67979->67980 67981 14005d60e 67980->67981 67981->67718 67983 140041937 67982->67983 67984 14004193f 67982->67984 68288 140047e80 46 API calls 2 library calls 67983->68288 67994 1400419d4 67984->67994 68278 140047d40 67984->68278 67987 14004195d 67989 140041990 ISource 67987->67989 67987->67994 67990 1400ae860 _Strcoll 3 API calls 67989->67990 67992 1400419bf 67990->67992 67991 1400419f6 68290 140047ac0 67991->68290 67992->67720 68289 140047f10 46 API calls 67994->68289 67999 14004402d 67998->67999 68001 140044066 67999->68001 68002 140044107 67999->68002 68018 140044350 67999->68018 68023 1400443c2 ISource 67999->68023 68000 1400ae860 _Strcoll 3 API calls 68003 14004445f 68000->68003 68013 1400440a6 68001->68013 68022 14004447d 68001->68022 68358 1400492c0 46 API calls 2 library calls 68001->68358 68012 140044134 68002->68012 68002->68022 68360 1400492c0 46 API calls 2 library calls 68002->68360 68003->67725 68004 140044373 68010 14004442b 68004->68010 68021 14004437c 68004->68021 68005 14004443a 68366 1400400f0 46 API calls ISource 68005->68366 68008 140044347 68364 140044ca0 46 API calls ISource 68008->68364 68365 140044ca0 46 API calls ISource 68010->68365 68026 140044102 ISource 68012->68026 68361 140050610 46 API calls 2 library calls 68012->68361 68013->68026 68359 140050610 46 API calls 2 library calls 68013->68359 68018->68004 68018->68005 68018->68023 68020 140041a20 46 API calls 68020->68026 68021->68022 68021->68023 68367 140040640 46 API calls 68022->68367 68023->68000 68025 140050610 46 API calls 68025->68026 68026->68008 68026->68020 68026->68025 68362 140049380 46 API calls ISource 68026->68362 68363 140059810 46 API calls ISource 68026->68363 68091->67690 68093 1400989ea 68092->68093 68094 1400989c9 68092->68094 68095 140099eec _Getctype 43 API calls 68093->68095 68094->67694 68096 1400989ef 68095->68096 68097 14009c178 _Getctype 43 API calls 68096->68097 68098 140098a08 68097->68098 68098->68094 68665 14009d2ac 43 API calls 3 library calls 68098->68665 68100 140098a3e 68100->67694 68102 14007793e 68101->68102 68108 14007791f ISource 68101->68108 68111 140036940 68102->68111 68103 1400ae860 _Strcoll 3 API calls 68105 1400779de 68103->68105 68105->67889 68106 140077967 68123 140077a00 IsProcessorFeaturePresent RtlCaptureContext RtlVirtualUnwind _Strcoll __std_fs_convert_wide_to_narrow 68106->68123 68108->68103 68109 1400779ec 68108->68109 68110->67889 68112 140036a64 68111->68112 68114 140036966 68111->68114 68125 14002b8e0 46 API calls 68112->68125 68115 140036a5f 68114->68115 68117 140036a22 68114->68117 68118 1400369ca 68114->68118 68122 140036971 ctype 68114->68122 68124 14002b820 46 API calls 2 library calls 68115->68124 68120 1400ae888 std::_Facet_Register 46 API calls 68117->68120 68118->68115 68119 1400369d7 68118->68119 68121 1400ae888 std::_Facet_Register 46 API calls 68119->68121 68120->68122 68121->68122 68122->68106 68123->68108 68124->68112 68143 14007dec0 68126->68143 68129 14007fa2d 68131 140036940 46 API calls 68129->68131 68136 14007fb42 68129->68136 68132 14007fa9e 68131->68132 68133 14007fb07 ISource 68132->68133 68132->68136 68134 1400ae860 _Strcoll 3 API calls 68133->68134 68135 14007fb2c GetVolumeInformationW 68134->68135 68135->67894 68149 14007dcd0 46 API calls Concurrency::cancel_current_task 68136->68149 68137->67900 68138->67902 68140 14003fe98 68139->68140 68141 14003fefc 68140->68141 68152 140044600 68140->68152 68141->67896 68144 14007df3f 68143->68144 68146 14007df20 __std_fs_get_current_path 68143->68146 68144->68146 68150 140048b50 46 API calls 4 library calls 68144->68150 68148 14007e055 68146->68148 68151 140048b50 46 API calls 4 library calls 68146->68151 68148->68129 68150->68146 68151->68146 68155 14004461d ctype 68152->68155 68156 140044647 68152->68156 68154 140044750 68166 14002b820 46 API calls 2 library calls 68154->68166 68155->68141 68159 1400446a1 68156->68159 68160 1400446d9 68156->68160 68163 140044693 ctype 68156->68163 68157 1400ae888 std::_Facet_Register 46 API calls 68157->68163 68159->68154 68159->68157 68161 1400ae888 std::_Facet_Register 46 API calls 68160->68161 68161->68163 68162 140044756 68164 140044727 ISource 68163->68164 68165 14002b8e0 46 API calls 68163->68165 68164->68141 68166->68162 68167->67915 68170 14004cafc 68169->68170 68178 14004cb21 ISource 68169->68178 68171 14004cc02 68170->68171 68173 14004cb57 68170->68173 68174 14004cb2e 68170->68174 68170->68178 68180 14002b820 46 API calls 2 library calls 68171->68180 68176 1400ae888 std::_Facet_Register 46 API calls 68173->68176 68174->68171 68175 14004cb3b 68174->68175 68177 1400ae888 std::_Facet_Register 46 API calls 68175->68177 68176->68178 68177->68178 68178->67921 68179->67929 68180->68178 68182 140043dd2 68181->68182 68185 140043d93 ctype 68181->68185 68212 140049030 68182->68212 68184 140043deb 68184->67940 68185->67940 68186->67943 68188 1400709e5 68187->68188 68191 140070950 ctype 68187->68191 68226 1400745c0 46 API calls 4 library calls 68188->68226 68190 1400709fa 68190->67945 68191->67945 68193 14004869a 68192->68193 68198 140048589 68192->68198 68227 14002b8e0 46 API calls 68193->68227 68195 1400485ee 68197 1400ae888 std::_Facet_Register 46 API calls 68195->68197 68196 14004869f 68228 14002b820 46 API calls 2 library calls 68196->68228 68203 1400485d4 ctype 68197->68203 68198->68195 68200 1400485e1 68198->68200 68201 14004861d 68198->68201 68198->68203 68200->68195 68200->68196 68202 1400ae888 std::_Facet_Register 46 API calls 68201->68202 68202->68203 68204 14004870c 68203->68204 68206 140048765 68203->68206 68207 14004875a 68203->68207 68211 140048667 ISource ctype 68203->68211 68205 1400ae888 std::_Facet_Register 46 API calls 68204->68205 68205->68211 68209 1400ae888 std::_Facet_Register 46 API calls 68206->68209 68207->68204 68208 14004879f 68207->68208 68229 14002b820 46 API calls 2 library calls 68208->68229 68209->68211 68211->67940 68213 1400491a6 68212->68213 68218 140049068 68212->68218 68224 14002b8e0 46 API calls 68213->68224 68215 1400490cd 68217 1400ae888 std::_Facet_Register 46 API calls 68215->68217 68216 1400491ab 68225 14002b820 46 API calls 2 library calls 68216->68225 68223 1400490b3 ISource ctype 68217->68223 68218->68215 68219 1400490c0 68218->68219 68220 1400490fc 68218->68220 68218->68223 68219->68215 68219->68216 68222 1400ae888 std::_Facet_Register 46 API calls 68220->68222 68222->68223 68223->68184 68225->68223 68226->68190 68228->68203 68229->68211 68231 140086160 GetUserNameW 68230->68231 68231->67956 68231->67958 68233 1400853e0 68232->68233 68233->68233 68234 1400853f7 InternetOpenA 68233->68234 68235 1400854b5 InternetOpenUrlA 68234->68235 68248 140085422 68234->68248 68237 140085529 HttpQueryInfoW 68235->68237 68235->68248 68238 14008558f HttpQueryInfoW 68237->68238 68239 140085556 68237->68239 68241 1400855ec 68238->68241 68242 140085618 InternetQueryDataAvailable 68238->68242 68239->68238 68240 1400ae860 _Strcoll 3 API calls 68243 14008549a 68240->68243 68262 140094550 43 API calls 2 library calls 68241->68262 68245 140085813 InternetCloseHandle 68242->68245 68259 140085634 68242->68259 68243->67972 68245->68248 68246 1400855fd 68246->68242 68251 140048560 46 API calls 68246->68251 68247 1400858af 68263 14002b820 46 API calls 2 library calls 68247->68263 68248->68247 68255 140085476 ISource 68248->68255 68250 1400856d9 InternetReadFile 68257 1400857cd ISource 68250->68257 68261 14008568e ISource ctype __scrt_get_show_window_mode 68250->68261 68253 14008560e 68251->68253 68252 1400858c0 68253->68242 68254 1400ae888 std::_Facet_Register 46 API calls 68254->68261 68255->68240 68256 1400ae888 std::_Facet_Register 46 API calls 68256->68259 68257->68245 68257->68247 68258 140049030 46 API calls 68258->68261 68259->68245 68259->68247 68259->68250 68259->68256 68259->68261 68260 1400857a6 InternetQueryDataAvailable 68260->68245 68260->68261 68261->68247 68261->68250 68261->68254 68261->68257 68261->68258 68261->68259 68261->68260 68262->68246 68263->68252 68267 1400429de 68264->68267 68268 140042a2a 68267->68268 68269 1400429fa ctype 68267->68269 68270 140042a82 68267->68270 68275 140042abd 68267->68275 68271 1400ae888 std::_Facet_Register 46 API calls 68268->68271 68273 140042a40 68268->68273 68269->67979 68272 1400ae888 std::_Facet_Register 46 API calls 68270->68272 68271->68273 68272->68269 68273->68269 68276 14002b820 46 API calls 2 library calls 68273->68276 68277 14002b8e0 46 API calls 68275->68277 68276->68275 68279 140047d66 68278->68279 68280 140047e73 68279->68280 68281 140047dac 68279->68281 68287 140047e1f 68279->68287 68311 14002b9e0 46 API calls 68280->68311 68282 1400ae888 std::_Facet_Register 46 API calls 68281->68282 68285 140047dca 68282->68285 68301 1400437f0 68285->68301 68287->67987 68288->67984 68289->67991 68291 140047b17 68290->68291 68313 14002ebf0 68291->68313 68293 140047b55 68335 140050400 68293->68335 68302 140043946 68301->68302 68303 140043823 68301->68303 68302->68303 68304 140043953 68302->68304 68305 1400ae860 _Strcoll 3 API calls 68303->68305 68312 1400488c0 46 API calls 3 library calls 68304->68312 68306 140043852 68305->68306 68306->68287 68308 140043974 68309 1400b0e88 Concurrency::cancel_current_task 2 API calls 68308->68309 68310 140043985 68309->68310 68312->68308 68315 14002ec2b 68313->68315 68314 14002ed21 68316 140043d70 46 API calls 68314->68316 68315->68314 68317 140048560 46 API calls 68315->68317 68318 14002ed3a 68316->68318 68317->68314 68319 140043d70 46 API calls 68318->68319 68320 14002ed53 68319->68320 68321 14002ed60 68320->68321 68322 140048d10 46 API calls 68320->68322 68323 140043d70 46 API calls 68321->68323 68322->68321 68324 14002edaa 68323->68324 68325 140043d70 46 API calls 68324->68325 68326 14002edbf 68325->68326 68327 14002ee03 ISource 68326->68327 68329 14002ee3c 68326->68329 68328 1400ae860 _Strcoll 3 API calls 68327->68328 68330 14002ee28 68328->68330 68351 1400b07d0 68329->68351 68330->68293 68333 1400b07d0 __std_exception_destroy 8 API calls 68334 14002ee92 ISource 68333->68334 68334->68293 68336 140050464 68335->68336 68337 140050458 68335->68337 68339 140043d70 46 API calls 68336->68339 68338 140048560 46 API calls 68337->68338 68338->68336 68340 140050481 68339->68340 68341 140043d70 46 API calls 68340->68341 68342 14005049a 68341->68342 68343 140043d70 46 API calls 68342->68343 68344 1400504b3 68343->68344 68352 1400b07df 68351->68352 68353 14002ee85 68351->68353 68355 140097620 8 API calls 3 library calls 68352->68355 68353->68333 68355->68353 68359->68013 68361->68012 68362->68026 68363->68026 68364->68018 68365->68023 68665->68100 68666->67867 68668 1400437f0 46 API calls 68667->68668 68669 140070076 68668->68669 68686 1400724b0 68669->68686 68673 140070101 68673->67871 68675 14004583e 68674->68675 68676 1400457fd 68674->68676 68929 1400479f0 68675->68929 68677 14004581c 68676->68677 68679 140044600 46 API calls 68676->68679 68685 140045ad0 46 API calls 2 library calls 68677->68685 68679->68677 68681 140047ac0 46 API calls 68682 140045871 68681->68682 68683 1400b0e88 Concurrency::cancel_current_task 2 API calls 68682->68683 68684 140045882 68683->68684 68685->67877 68687 1400724f4 68686->68687 68751 14009494c 68687->68751 68691 1400700f5 68692 1400702c0 68691->68692 68693 1400705d1 68692->68693 68696 14007030b __scrt_get_show_window_mode 68692->68696 68907 140073710 46 API calls 2 library calls 68693->68907 68695 140070604 68697 140070a10 46 API calls 68695->68697 68780 14004b5b0 46 API calls 68696->68780 68704 140070610 68697->68704 68699 14007035b 68781 140072840 46 API calls 2 library calls 68699->68781 68701 1400705cc ISource 68705 1400ae860 _Strcoll 3 API calls 68701->68705 68702 14007036b 68706 140070a10 46 API calls 68702->68706 68703 1400437f0 46 API calls 68707 1400707cc 68703->68707 68708 14004b780 46 API calls 68704->68708 68745 140070718 ISource 68704->68745 68709 14007085c 68705->68709 68721 140070377 68706->68721 68710 140043ff0 46 API calls 68707->68710 68711 14007065d 68708->68711 68709->68673 68716 140070806 68710->68716 68712 140051af0 46 API calls 68711->68712 68713 140070683 68712->68713 68718 14004bd00 46 API calls 68713->68718 68714 140070565 68720 1400705bf 68714->68720 68725 1400437f0 46 API calls 68714->68725 68715 14007051d 68719 1400437f0 46 API calls 68715->68719 68716->68701 68717 1400708b0 68716->68717 68908 140043e90 44 API calls 68717->68908 68735 140070692 ISource 68718->68735 68724 140070538 68719->68724 68906 14004b3d0 46 API calls ISource 68720->68906 68749 140070504 ISource 68721->68749 68782 14004b780 68721->68782 68730 140043ff0 46 API calls 68724->68730 68725->68724 68727 1400708c8 68731 1400b0e88 Concurrency::cancel_current_task 2 API calls 68727->68731 68728 1400703c3 68827 140051af0 68728->68827 68730->68720 68746 1400708d8 68731->68746 68733 1400708f7 68737 1400b0e88 Concurrency::cancel_current_task 2 API calls 68733->68737 68734 1400703e9 68898 14004bd00 68734->68898 68736 1400b07d0 __std_exception_destroy 8 API calls 68735->68736 68743 140070907 68735->68743 68735->68746 68739 14007070a 68736->68739 68737->68743 68741 1400b07d0 __std_exception_destroy 8 API calls 68739->68741 68741->68745 68742 14007040e ISource 68744 1400b07d0 __std_exception_destroy 8 API calls 68742->68744 68742->68746 68747 140070479 68744->68747 68745->68703 68745->68716 68745->68717 68745->68743 68909 140043e90 44 API calls 68746->68909 68748 1400b07d0 __std_exception_destroy 8 API calls 68747->68748 68750 140070487 ISource 68748->68750 68749->68714 68749->68715 68750->68746 68750->68749 68752 140099eec _Getctype 43 API calls 68751->68752 68753 140094955 68752->68753 68754 14009c178 _Getctype 43 API calls 68753->68754 68755 1400725cc 68754->68755 68756 140070a10 68755->68756 68757 140070a33 68756->68757 68761 140070a80 68756->68761 68775 140072180 46 API calls 68757->68775 68760 140070a38 68760->68761 68776 140072180 46 API calls 68760->68776 68778 140070d70 46 API calls 68761->68778 68763 140070bb7 68768 1400ae860 _Strcoll 3 API calls 68763->68768 68764 140070a47 68765 140070a5d 68764->68765 68777 140072180 46 API calls 68764->68777 68767 1400ae860 _Strcoll 3 API calls 68765->68767 68770 140070a7a 68767->68770 68771 140070cb5 68768->68771 68769 140070a56 68769->68761 68769->68765 68770->68691 68771->68691 68772 140070ac1 68772->68763 68774 140072180 46 API calls 68772->68774 68779 140070d70 46 API calls 68772->68779 68774->68772 68775->68760 68776->68764 68777->68769 68778->68772 68779->68772 68780->68699 68781->68702 68783 14004b7ce 68782->68783 68784 14004b81e 68783->68784 68786 140048560 46 API calls 68783->68786 68805 14004b8ac ISource 68783->68805 68787 140043d70 46 API calls 68784->68787 68785 140043d70 46 API calls 68788 14004b912 68785->68788 68786->68784 68789 14004b838 68787->68789 68790 14004b91e 68788->68790 68793 14004bad1 68788->68793 68792 140043d70 46 API calls 68789->68792 68791 14004bd00 46 API calls 68790->68791 68797 14004b92b 68791->68797 68794 14004b852 68792->68794 68793->68793 68799 14004bb2d 68793->68799 68802 140048560 46 API calls 68793->68802 68795 14004b85f 68794->68795 68796 140048d10 46 API calls 68794->68796 68800 140043d70 46 API calls 68795->68800 68796->68795 68798 14004b987 68797->68798 68801 140048560 46 API calls 68797->68801 68806 140043d70 46 API calls 68798->68806 68803 140043d70 46 API calls 68799->68803 68800->68805 68801->68798 68802->68799 68804 14004bb47 68803->68804 68809 140043d70 46 API calls 68804->68809 68805->68785 68819 14004bc79 ISource 68805->68819 68807 14004b9a6 68806->68807 68808 140043d70 46 API calls 68807->68808 68810 14004b9bc 68808->68810 68811 14004bb66 68809->68811 68814 140043d70 46 API calls 68810->68814 68812 140043d70 46 API calls 68811->68812 68813 14004ba30 ISource 68812->68813 68813->68819 68820 14004bc2d 68813->68820 68822 140048560 46 API calls 68813->68822 68815 14004b9d6 68814->68815 68816 14004b9e3 68815->68816 68817 140048d10 46 API calls 68815->68817 68818 140043d70 46 API calls 68816->68818 68817->68816 68818->68813 68819->68728 68821 140043d70 46 API calls 68820->68821 68823 14004bc47 68821->68823 68822->68820 68823->68823 68824 140043d70 46 API calls 68823->68824 68825 14004bc5f 68824->68825 68826 140043d70 46 API calls 68825->68826 68826->68819 68828 140051b4f 68827->68828 68910 14002ef10 46 API calls 2 library calls 68828->68910 68830 140051b66 68831 14002ebf0 46 API calls 68830->68831 68832 140051ba2 68831->68832 68911 1400504d0 46 API calls 68832->68911 68834 140051bc1 ISource 68835 1400b0740 __std_exception_copy 44 API calls 68834->68835 68841 140051de3 68834->68841 68836 140051d53 68835->68836 68837 140051da7 ISource 68836->68837 68836->68841 68838 1400ae860 _Strcoll 3 API calls 68837->68838 68839 140051dcc 68838->68839 68839->68734 68840 140051e8d 68841->68840 68842 14004b780 46 API calls 68841->68842 68843 140052a9c 68842->68843 68844 140051af0 46 API calls 68843->68844 68845 140052ac2 68844->68845 68846 14004bd00 46 API calls 68845->68846 68847 140052ad2 68846->68847 68848 140052b3d 68847->68848 68849 140052add 68847->68849 68917 140043e90 44 API calls 68848->68917 68912 14002eec0 68849->68912 68851 140052b49 68853 1400b0e88 Concurrency::cancel_current_task 2 API calls 68851->68853 68854 140052b59 68853->68854 68918 140043e90 44 API calls 68854->68918 68856 140052b66 68857 1400b0e88 Concurrency::cancel_current_task 2 API calls 68856->68857 68858 140052b76 68857->68858 68919 140043e90 44 API calls 68858->68919 68860 140052b83 68861 1400b0e88 Concurrency::cancel_current_task 2 API calls 68860->68861 68862 140052b93 68861->68862 68920 140054430 44 API calls 68862->68920 68864 140052af1 68866 1400ae860 _Strcoll 3 API calls 68864->68866 68865 140052ba0 68867 1400b0e88 Concurrency::cancel_current_task 2 API calls 68865->68867 68868 140052b26 68866->68868 68869 140052bb0 68867->68869 68868->68734 68921 140043e90 44 API calls 68869->68921 68871 140052bbd 68872 1400b0e88 Concurrency::cancel_current_task 2 API calls 68871->68872 68873 140052bcd 68872->68873 68922 140043e90 44 API calls 68873->68922 68875 140052bda 68876 1400b0e88 Concurrency::cancel_current_task 2 API calls 68875->68876 68877 140052bea 68876->68877 68923 140043e90 44 API calls 68877->68923 68879 140052bf7 68880 1400b0e88 Concurrency::cancel_current_task 2 API calls 68879->68880 68881 140052c07 68880->68881 68924 140043e90 44 API calls 68881->68924 68883 140052c14 68884 1400b0e88 Concurrency::cancel_current_task 2 API calls 68883->68884 68885 140052c24 68884->68885 68925 140043e90 44 API calls 68885->68925 68887 140052c31 68888 1400b0e88 Concurrency::cancel_current_task 2 API calls 68887->68888 68899 14004be02 68898->68899 68904 14004bd56 68898->68904 68900 1400ae860 _Strcoll 3 API calls 68899->68900 68901 14004be12 68900->68901 68901->68717 68901->68742 68903 140048d10 46 API calls 68903->68904 68904->68899 68904->68903 68905 140043d70 46 API calls 68904->68905 68928 14002b5b0 43 API calls 68904->68928 68905->68904 68906->68701 68907->68695 68908->68727 68909->68733 68910->68830 68911->68834 68913 1400b07d0 __std_exception_destroy 8 API calls 68912->68913 68914 14002eeee 68913->68914 68915 1400b07d0 __std_exception_destroy 8 API calls 68914->68915 68916 14002eefb 68915->68916 68916->68864 68917->68851 68918->68856 68919->68860 68920->68865 68921->68871 68922->68875 68923->68879 68924->68883 68925->68887 68928->68904 68930 140047a40 68929->68930 68931 140047a6e 68930->68931 68932 140048560 46 API calls 68930->68932 68933 140043d70 46 API calls 68931->68933 68932->68931 68934 140047a8a 68933->68934 68935 140043d70 46 API calls 68934->68935 68936 14004585e 68935->68936 68936->68681 68937 1400ad32c 68938 1400ad345 68937->68938 68947 1400ad341 68937->68947 68939 1400a64e4 55 API calls 68938->68939 68940 1400ad34a 68939->68940 68952 1400ae244 68940->68952 68942 1400ad34f 68943 1400ad363 68942->68943 68944 1400ad357 68942->68944 68964 1400ad410 43 API calls 4 library calls 68943->68964 68946 14009d3c8 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 68944->68946 68946->68947 68948 1400ad36b 68949 14009d3c8 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 68948->68949 68950 1400ad38a 68949->68950 68951 14009d3c8 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 68950->68951 68951->68947 68953 1400ae263 wcsftime 68952->68953 68954 14009e8bc wcsftime 7 API calls 68953->68954 68963 1400ae26d wcsftime 68953->68963 68955 1400ae2df 68954->68955 68956 1400ae2f0 wcsftime 68955->68956 68957 1400ae2e7 68955->68957 68959 1400ae321 68956->68959 68960 1400ae317 68956->68960 68958 14009d3c8 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 68957->68958 68958->68963 68962 14009d3c8 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 68959->68962 68961 14009d3c8 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 68960->68961 68961->68963 68962->68963 68963->68942 68964->68948 68965 14009918c 68966 1400991bd 68965->68966 68967 1400991a2 68965->68967 68966->68967 68969 1400991d6 68966->68969 68994 140094e68 7 API calls _get_daylight 68967->68994 68971 1400991dc 68969->68971 68974 1400991f9 68969->68974 68970 1400991a7 68995 140098234 43 API calls _invalid_parameter_noinfo 68970->68995 68996 140094e68 7 API calls _get_daylight 68971->68996 68989 1400a33d0 68974->68989 68979 140099473 68984 1400992b6 68988 1400991b3 68984->68988 69016 1400a3414 43 API calls _isindst 68984->69016 68985 140099256 68985->68988 69015 1400a3414 43 API calls _isindst 68985->69015 68990 1400991fe 68989->68990 68992 1400a33df 68989->68992 68997 1400a24e8 68990->68997 68991 1400a33f8 68992->68991 69017 1400a3240 68992->69017 68994->68970 68995->68988 68996->68988 68998 1400a24f1 68997->68998 69002 140099213 68997->69002 69101 140094e68 7 API calls _get_daylight 68998->69101 69000 1400a24f6 69102 140098234 43 API calls _invalid_parameter_noinfo 69000->69102 69002->68979 69003 1400a2518 69002->69003 69004 1400a2521 69003->69004 69005 140099224 69003->69005 69103 140094e68 7 API calls _get_daylight 69004->69103 69005->68979 69009 1400a2548 69005->69009 69007 1400a2526 69104 140098234 43 API calls _invalid_parameter_noinfo 69007->69104 69010 1400a2551 69009->69010 69011 140099235 69009->69011 69105 140094e68 7 API calls _get_daylight 69010->69105 69011->68979 69011->68984 69011->68985 69013 1400a2556 69106 140098234 43 API calls _invalid_parameter_noinfo 69013->69106 69015->68988 69016->68988 69038 1400aba84 69017->69038 69039 1400ab98c 69038->69039 69039->69038 69040 1400ab9c3 69039->69040 69044 1400ab9d4 69039->69044 69090 1400ab8f4 46 API calls wcsftime 69039->69090 69091 1400a7fd8 43 API calls 2 library calls 69039->69091 69088 140094e68 7 API calls _get_daylight 69040->69088 69042 1400ab9c8 69089 140098234 43 API calls _invalid_parameter_noinfo 69042->69089 69092 14009c410 LeaveCriticalSection 69044->69092 69088->69042 69089->69044 69090->69039 69091->69039 69101->69000 69102->69002 69103->69007 69104->69005 69105->69013 69106->69011 69107 14008c5cb 69108 14008c5f1 69107->69108 69111 14008c5dc 69107->69111 69109 14008c5fa 69108->69109 69110 14008c7bf 69108->69110 69114 1400427e0 46 API calls 69109->69114 69127 14008c652 69109->69127 69112 14008c86f 69110->69112 69117 14008d050 46 API calls 69110->69117 69120 14008c570 3 API calls 69110->69120 69113 1400ae860 _Strcoll 3 API calls 69111->69113 69116 14008d050 46 API calls 69112->69116 69115 14008ceb3 69113->69115 69114->69127 69119 14008c888 69116->69119 69117->69110 69118 14008c722 69122 14008d050 46 API calls 69118->69122 69123 14008c570 3 API calls 69119->69123 69120->69110 69124 14008c75b 69122->69124 69123->69111 69126 14008c570 3 API calls 69124->69126 69126->69111 69127->69118 69128 14008d050 69127->69128 69148 14008c570 69127->69148 69130 14008d08f 69128->69130 69135 14008d292 69128->69135 69129 14008d308 69153 14002b900 IsProcessorFeaturePresent RtlCaptureContext RtlVirtualUnwind _Strcoll 69129->69153 69130->69129 69132 14008d28d 69130->69132 69147 140043d70 46 API calls 69130->69147 69152 14002b5b0 43 API calls 69130->69152 69132->69135 69155 14008e840 46 API calls 69132->69155 69134 14008d329 69154 14008e760 46 API calls 69134->69154 69135->69127 69137 14008d33f 69138 140047ac0 46 API calls 69137->69138 69139 14008d352 69138->69139 69141 1400b0e88 Concurrency::cancel_current_task 2 API calls 69139->69141 69141->69132 69142 14008d38a 69143 140047ac0 46 API calls 69142->69143 69144 14008d39d 69143->69144 69145 1400b0e88 Concurrency::cancel_current_task 2 API calls 69144->69145 69146 14008d3ae 69145->69146 69147->69130 69149 14008c5a0 69148->69149 69150 1400ae860 _Strcoll 3 API calls 69149->69150 69151 14008ceb3 69150->69151 69151->69127 69152->69130 69153->69134 69154->69137 69155->69142 69156 14007fc10 69157 14007fc40 69156->69157 69162 1400bb5b0 69157->69162 69160 1400ae860 _Strcoll 3 API calls 69161 14007fc96 69160->69161 69163 1400bb5f2 69162->69163 69164 1400bb70d 69163->69164 69166 1400bb653 GetFileAttributesExW 69163->69166 69180 1400bb5fb __vcrt_getptd_noinit 69163->69180 69193 1400bb984 CreateFileW __vcrt_getptd_noinit 69164->69193 69165 1400ae860 _Strcoll 3 API calls 69167 14007fc59 69165->69167 69169 1400bb667 __vcrt_getptd_noinit 69166->69169 69181 1400bb695 __std_fs_directory_iterator_open 69166->69181 69167->69160 69176 1400bb676 FindFirstFileW 69169->69176 69169->69180 69170 1400bb730 69172 1400bb803 69170->69172 69173 1400bb765 GetFileInformationByHandleEx 69170->69173 69174 1400bb736 _invalid_parameter_noinfo 69170->69174 69171 1400bb74f 69171->69180 69172->69174 69175 1400bb81e GetFileInformationByHandleEx 69172->69175 69177 1400bb77f _invalid_parameter_noinfo __vcrt_getptd_noinit 69173->69177 69178 1400bb7a5 69173->69178 69174->69171 69174->69180 69183 1400bb8c5 69174->69183 69175->69174 69179 1400bb834 _invalid_parameter_noinfo __vcrt_getptd_noinit 69175->69179 69176->69180 69176->69181 69177->69171 69186 1400bb8d6 69177->69186 69178->69172 69182 1400bb7c6 GetFileInformationByHandleEx 69178->69182 69179->69171 69189 1400bb8d0 69179->69189 69180->69165 69181->69164 69181->69180 69182->69172 69190 1400bb7e2 _invalid_parameter_noinfo __vcrt_getptd_noinit 69182->69190 69194 1400998b4 43 API calls __std_fs_directory_iterator_open 69183->69194 69185 1400bb8ca 69195 1400998b4 43 API calls __std_fs_directory_iterator_open 69185->69195 69197 1400998b4 43 API calls __std_fs_directory_iterator_open 69186->69197 69196 1400998b4 43 API calls __std_fs_directory_iterator_open 69189->69196 69190->69171 69190->69185 69193->69170 69198 140040af0 69199 140040b08 69198->69199 69203 140040b14 ctype 69198->69203 69200 140040b25 ctype 69201 140040c5e 69201->69200 69204 140097a44 _fread_nolock 48 API calls 69201->69204 69203->69200 69203->69201 69205 140097a44 69203->69205 69204->69200 69208 140097a64 69205->69208 69207 140097a5c 69207->69203 69209 140097a8e 69208->69209 69215 140097abd 69208->69215 69210 140097ada 69209->69210 69211 140097a9d __scrt_get_show_window_mode 69209->69211 69209->69215 69217 1400977e4 69210->69217 69232 140094e68 7 API calls _get_daylight 69211->69232 69214 140097ab2 69233 140098234 43 API calls _invalid_parameter_noinfo 69214->69233 69215->69207 69218 14009782d 69217->69218 69221 140097813 __scrt_get_show_window_mode 69217->69221 69218->69215 69219 14009781d 69254 140094e68 7 API calls _get_daylight 69219->69254 69221->69218 69221->69219 69223 140097882 ctype __scrt_get_show_window_mode 69221->69223 69223->69218 69225 14009990c _fread_nolock 43 API calls 69223->69225 69226 140097a05 __scrt_get_show_window_mode 69223->69226 69234 14009d8c8 69223->69234 69256 140094e68 7 API calls _get_daylight 69223->69256 69257 140098234 43 API calls _invalid_parameter_noinfo 69223->69257 69258 1400a092c 69223->69258 69225->69223 69322 140094e68 7 API calls _get_daylight 69226->69322 69229 140097822 69255 140098234 43 API calls _invalid_parameter_noinfo 69229->69255 69232->69214 69233->69215 69235 14009d8e5 69234->69235 69239 14009d910 69234->69239 69348 140094e68 7 API calls _get_daylight 69235->69348 69237 14009d8ea 69349 140098234 43 API calls _invalid_parameter_noinfo 69237->69349 69240 14009d94c 69239->69240 69248 14009d8f5 69239->69248 69350 1400a0318 7 API calls 2 library calls 69239->69350 69242 14009990c _fread_nolock 43 API calls 69240->69242 69243 14009d95e 69242->69243 69323 1400a080c 69243->69323 69245 14009d96b 69246 14009990c _fread_nolock 43 API calls 69245->69246 69245->69248 69247 14009d9a0 69246->69247 69247->69248 69249 14009990c _fread_nolock 43 API calls 69247->69249 69248->69223 69250 14009d9ac 69249->69250 69250->69248 69251 14009990c _fread_nolock 43 API calls 69250->69251 69252 14009d9b9 69251->69252 69253 14009990c _fread_nolock 43 API calls 69252->69253 69253->69248 69254->69229 69255->69218 69256->69223 69257->69223 69259 1400a096d 69258->69259 69260 1400a0954 69258->69260 69262 1400a0d47 69259->69262 69266 1400a09b8 69259->69266 69368 140094e48 7 API calls _get_daylight 69260->69368 69383 140094e48 7 API calls _get_daylight 69262->69383 69263 1400a0959 69369 140094e68 7 API calls _get_daylight 69263->69369 69268 1400a0962 69266->69268 69269 1400a09c1 69266->69269 69275 1400a09f2 69266->69275 69267 1400a0d4c 69384 140094e68 7 API calls _get_daylight 69267->69384 69268->69223 69370 140094e48 7 API calls _get_daylight 69269->69370 69272 1400a09cd 69385 140098234 43 API calls _invalid_parameter_noinfo 69272->69385 69273 1400a09c6 69371 140094e68 7 API calls _get_daylight 69273->69371 69277 1400a0a19 69275->69277 69278 1400a0a53 69275->69278 69279 1400a0a26 69275->69279 69277->69279 69307 1400a0a42 69277->69307 69281 14009e8bc wcsftime 7 API calls 69278->69281 69372 140094e48 7 API calls _get_daylight 69279->69372 69283 1400a0a64 69281->69283 69282 1400a0a2b 69373 140094e68 7 API calls _get_daylight 69282->69373 69284 14009d3c8 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 69283->69284 69287 1400a0a6e 69284->69287 69290 14009d3c8 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 69287->69290 69288 1400a0a32 69374 140098234 43 API calls _invalid_parameter_noinfo 69288->69374 69293 1400a0a75 69290->69293 69292 1400a0bee 69294 1400a0bf3 ReadFile 69292->69294 69296 1400a0a7d 69293->69296 69297 1400a0a98 69293->69297 69298 1400a0c19 69294->69298 69300 1400a0d0d __vcrt_getptd_noinit 69294->69300 69295 1400a0b81 GetConsoleMode 69295->69292 69299 1400a0b95 69295->69299 69375 140094e68 7 API calls _get_daylight 69296->69375 69377 1400a0fec 43 API calls 2 library calls 69297->69377 69298->69300 69302 1400a0be2 69298->69302 69299->69294 69304 1400a0b9f ReadConsoleW 69299->69304 69308 1400a0bc3 __vcrt_getptd_noinit 69300->69308 69309 1400a0d18 69300->69309 69312 1400a0c52 69302->69312 69313 1400a0c77 69302->69313 69321 1400a0a3d 69302->69321 69304->69302 69304->69308 69305 14009d3c8 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 69305->69268 69306 1400a0a82 69376 140094e48 7 API calls _get_daylight 69306->69376 69360 1400a996c 69307->69360 69308->69321 69378 140094ddc 7 API calls 2 library calls 69308->69378 69381 140094e68 7 API calls _get_daylight 69309->69381 69379 1400a0544 44 API calls 4 library calls 69312->69379 69315 1400a0cfb 69313->69315 69313->69321 69380 1400a0384 44 API calls _fread_nolock 69315->69380 69316 1400a0d1d 69382 140094e48 7 API calls _get_daylight 69316->69382 69320 1400a0d08 69320->69321 69321->69305 69322->69229 69324 1400a0866 69323->69324 69325 1400a0836 69323->69325 69328 1400a087f 69324->69328 69331 1400a08bd 69324->69331 69351 140094e48 7 API calls _get_daylight 69325->69351 69327 1400a083b 69352 140094e68 7 API calls _get_daylight 69327->69352 69353 140094e48 7 API calls _get_daylight 69328->69353 69333 1400a08db 69331->69333 69334 1400a08c6 69331->69334 69332 1400a0884 69354 140094e68 7 API calls _get_daylight 69332->69354 69340 1400a090d 69333->69340 69341 1400a08f8 69333->69341 69356 140094e48 7 API calls _get_daylight 69334->69356 69337 1400a08cb 69357 140094e68 7 API calls _get_daylight 69337->69357 69338 1400a088c 69355 140098234 43 API calls _invalid_parameter_noinfo 69338->69355 69344 1400a092c _fread_nolock 48 API calls 69340->69344 69358 140094e68 7 API calls _get_daylight 69341->69358 69347 1400a0843 69344->69347 69345 1400a08fd 69359 140094e48 7 API calls _get_daylight 69345->69359 69347->69245 69348->69237 69349->69248 69350->69240 69351->69327 69352->69347 69353->69332 69354->69338 69355->69347 69356->69337 69357->69338 69358->69345 69359->69347 69361 1400a9982 69360->69361 69362 1400a9975 69360->69362 69364 1400a0b62 69361->69364 69387 140094e68 7 API calls _get_daylight 69361->69387 69386 140094e68 7 API calls _get_daylight 69362->69386 69364->69292 69364->69295 69366 1400a99b9 69388 140098234 43 API calls _invalid_parameter_noinfo 69366->69388 69368->69263 69369->69268 69370->69273 69371->69272 69372->69282 69373->69288 69374->69321 69375->69306 69376->69321 69377->69307 69378->69321 69379->69321 69380->69320 69381->69316 69382->69321 69383->69267 69384->69272 69385->69268 69386->69364 69387->69366 69388->69364 69389 1400aefc8 69390 1400aefd8 69389->69390 69404 1400bdea8 69390->69404 69392 1400aefe4 69410 1400aea0c 69392->69410 69394 1400af051 69403 1400af06d 69394->69403 69457 1400af2b8 3 API calls 4 library calls 69394->69457 69396 1400aeffc _RTC_Initialize 69396->69394 69415 1400aebbc 69396->69415 69397 1400af07d 69399 1400af011 69418 1400bdb08 69399->69418 69401 1400af01d 69401->69394 69450 14009a7f8 69401->69450 69405 1400bdeb9 69404->69405 69407 1400bdec1 69405->69407 69458 140094e68 7 API calls _get_daylight 69405->69458 69407->69392 69408 1400bded0 69459 140098234 43 API calls _invalid_parameter_noinfo 69408->69459 69411 1400aea1d 69410->69411 69414 1400aea22 __scrt_acquire_startup_lock 69410->69414 69411->69414 69460 1400af2b8 3 API calls 4 library calls 69411->69460 69413 1400aea96 69414->69396 69461 1400aeb80 69415->69461 69417 1400aebc5 69417->69399 69419 1400bdb3f 69418->69419 69420 1400bdb28 69418->69420 69419->69401 69421 1400bdb30 69420->69421 69422 1400bdb46 69420->69422 69466 140094e68 7 API calls _get_daylight 69421->69466 69424 1400a64e4 55 API calls 69422->69424 69426 1400bdb4b 69424->69426 69425 1400bdb35 69467 140098234 43 API calls _invalid_parameter_noinfo 69425->69467 69468 1400beb4c 46 API calls 3 library calls 69426->69468 69429 1400bdb62 69469 1400bd8e0 43 API calls 69429->69469 69431 1400bdb9f 69470 1400bdaa8 7 API calls 2 library calls 69431->69470 69433 1400bdbb5 69434 1400bdbbd 69433->69434 69435 1400bdbd5 69433->69435 69471 140094e68 7 API calls _get_daylight 69434->69471 69472 1400bd8e0 43 API calls 69435->69472 69438 1400bdbc2 69439 14009d3c8 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 69438->69439 69441 1400bdbd0 69439->69441 69440 1400bdbf7 69442 14009d3c8 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 69440->69442 69441->69419 69442->69419 69443 1400bdbf1 69443->69440 69444 1400bdc3c 69443->69444 69445 1400bdc23 69443->69445 69448 14009d3c8 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 69444->69448 69446 14009d3c8 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 69445->69446 69447 1400bdc2c 69446->69447 69449 14009d3c8 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 69447->69449 69448->69440 69449->69441 69451 140099eec _Getctype 43 API calls 69450->69451 69452 14009a805 69451->69452 69453 14009a839 69452->69453 69473 140094e68 7 API calls _get_daylight 69452->69473 69453->69394 69455 14009a82e 69474 140098234 43 API calls _invalid_parameter_noinfo 69455->69474 69457->69397 69458->69408 69459->69407 69460->69413 69462 1400aeb9a 69461->69462 69464 1400aeb93 69461->69464 69465 1400abedc 8 API calls 69462->69465 69464->69417 69465->69464 69466->69425 69467->69419 69468->69429 69469->69431 69470->69433 69471->69438 69472->69443 69473->69455 69474->69453 69475 140099aa8 69476 14009990c _fread_nolock 43 API calls 69475->69476 69478 140099ac7 69476->69478 69477 140099b08 69479 140099b49 69477->69479 69480 140099acf 69477->69480 69498 14009e768 43 API calls 2 library calls 69477->69498 69478->69477 69478->69480 69497 140099a2c 43 API calls _fread_nolock 69478->69497 69486 140099934 69479->69486 69484 140099b3d 69484->69479 69499 1400a0318 7 API calls 2 library calls 69484->69499 69487 14009990c _fread_nolock 43 API calls 69486->69487 69488 140099959 69487->69488 69489 1400999fa 69488->69489 69490 140099969 69488->69490 69509 14009ce18 43 API calls _invalid_parameter_noinfo 69489->69509 69492 140099987 69490->69492 69495 1400999a5 69490->69495 69508 14009ce18 43 API calls _invalid_parameter_noinfo 69492->69508 69494 140099995 69494->69480 69495->69494 69500 1400a0f48 69495->69500 69497->69477 69498->69484 69499->69479 69501 1400a0f78 69500->69501 69510 1400a0d7c 69501->69510 69503 1400a0f91 69504 1400a0fb7 69503->69504 69517 14008f864 43 API calls 3 library calls 69503->69517 69506 1400a0fcc 69504->69506 69518 14008f864 43 API calls 3 library calls 69504->69518 69506->69494 69508->69494 69509->69494 69512 1400a0dd3 69510->69512 69516 1400a0da5 69510->69516 69511 1400a0dec 69524 140098168 43 API calls 2 library calls 69511->69524 69512->69511 69514 1400a0e43 69512->69514 69514->69516 69519 1400a0e9c 69514->69519 69516->69503 69517->69504 69518->69506 69525 1400a5868 69519->69525 69522 1400a0eda SetFilePointerEx 69523 1400a0ec9 __vcrt_getptd_noinit _fread_nolock 69522->69523 69523->69516 69524->69516 69526 1400a5871 69525->69526 69527 1400a5886 69525->69527 69537 140094e48 7 API calls _get_daylight 69526->69537 69533 1400a0ec3 69527->69533 69539 140094e48 7 API calls _get_daylight 69527->69539 69530 1400a5876 69538 140094e68 7 API calls _get_daylight 69530->69538 69531 1400a58c1 69540 140094e68 7 API calls _get_daylight 69531->69540 69533->69522 69533->69523 69535 1400a58c9 69541 140098234 43 API calls _invalid_parameter_noinfo 69535->69541 69537->69530 69538->69533 69539->69531 69540->69535 69541->69533 69542 14005214b 69645 14005a770 69542->69645 69544 1400ae860 _Strcoll 3 API calls 69545 140052b26 69544->69545 69546 14004c600 46 API calls 69557 140051fae 69546->69557 69547 140052388 69663 14004c600 69547->69663 69549 140052662 69555 14004b780 46 API calls 69549->69555 69550 1400523d4 69554 14004b780 46 API calls 69550->69554 69551 140052390 69552 1400527cc 69551->69552 69553 14005239c 69551->69553 69564 14004b780 46 API calls 69552->69564 69681 140054580 69553->69681 69558 1400525ed 69554->69558 69559 1400526a2 69555->69559 69557->69546 69557->69547 69557->69549 69557->69550 69561 1400549c0 46 API calls 69557->69561 69603 140052648 69557->69603 69627 14005a490 69557->69627 69693 14005ac10 46 API calls 69557->69693 69562 140051af0 46 API calls 69558->69562 69563 140051af0 46 API calls 69559->69563 69560 1400523b4 69565 14004c600 46 API calls 69560->69565 69561->69557 69568 140052613 69562->69568 69569 1400526c8 69563->69569 69570 14005280c 69564->69570 69571 1400523c0 69565->69571 69572 14004bd00 46 API calls 69568->69572 69573 14004bd00 46 API calls 69569->69573 69574 140051af0 46 API calls 69570->69574 69575 140052717 69571->69575 69576 1400523cc 69571->69576 69577 140052623 69572->69577 69578 1400526d8 69573->69578 69579 140052832 69574->69579 69587 14004b780 46 API calls 69575->69587 69580 14004c600 46 API calls 69576->69580 69581 140052632 69577->69581 69582 140052bb1 69577->69582 69583 1400526e7 69578->69583 69584 140052bcd 69578->69584 69585 14004bd00 46 API calls 69579->69585 69580->69550 69597 14002eec0 8 API calls 69581->69597 69694 140043e90 44 API calls 69582->69694 69598 14002eec0 8 API calls 69583->69598 69695 140043e90 44 API calls 69584->69695 69588 140052842 69585->69588 69591 140052757 69587->69591 69592 140052c07 69588->69592 69593 140052851 69588->69593 69590 140052bda 69595 1400b0e88 Concurrency::cancel_current_task 2 API calls 69590->69595 69596 140051af0 46 API calls 69591->69596 69697 140043e90 44 API calls 69592->69697 69607 14002eec0 8 API calls 69593->69607 69594 140052bbd 69600 1400b0e88 Concurrency::cancel_current_task 2 API calls 69594->69600 69601 140052bea 69595->69601 69602 14005277d 69596->69602 69597->69603 69598->69603 69600->69584 69696 140043e90 44 API calls 69601->69696 69605 14004bd00 46 API calls 69602->69605 69603->69544 69604 140052c14 69606 1400b0e88 Concurrency::cancel_current_task 2 API calls 69604->69606 69609 14005278d 69605->69609 69610 140052c24 69606->69610 69607->69603 69609->69601 69612 14005279c 69609->69612 69698 140043e90 44 API calls 69610->69698 69611 140052bf7 69615 1400b0e88 Concurrency::cancel_current_task 2 API calls 69611->69615 69618 14002eec0 8 API calls 69612->69618 69614 140052c31 69616 1400b0e88 Concurrency::cancel_current_task 2 API calls 69614->69616 69615->69592 69617 140052c41 69616->69617 69699 140043e90 44 API calls 69617->69699 69618->69603 69620 140052c4e 69621 1400b0e88 Concurrency::cancel_current_task 2 API calls 69620->69621 69622 140052c5e 69621->69622 69700 140043e90 44 API calls 69622->69700 69624 140052c6b 69625 1400b0e88 Concurrency::cancel_current_task 2 API calls 69624->69625 69626 140052c7b 69625->69626 69628 14005a515 69627->69628 69629 14005a4af 69627->69629 69631 14005a581 69628->69631 69632 14005a51e 69628->69632 69630 14005d590 46 API calls 69629->69630 69634 14005a4cd 69630->69634 69633 14005d590 46 API calls 69631->69633 69635 14005a54f 69632->69635 69636 14005a52c 69632->69636 69638 14005a59f 69633->69638 69639 140043ff0 46 API calls 69634->69639 69701 140061d30 46 API calls 2 library calls 69635->69701 69640 14005d590 46 API calls 69636->69640 69642 140043ff0 46 API calls 69638->69642 69643 14005a502 69639->69643 69641 14005a547 69640->69641 69641->69557 69644 14005a5d5 69642->69644 69643->69557 69644->69557 69646 14005a805 69645->69646 69647 14005a790 69645->69647 69649 14005a877 69646->69649 69650 14005a80f 69646->69650 69648 140043ff0 46 API calls 69647->69648 69652 14005a7b5 69648->69652 69651 140043ff0 46 API calls 69649->69651 69653 14005a844 69650->69653 69654 14005a81d 69650->69654 69655 14005a89c 69651->69655 69656 140043ff0 46 API calls 69652->69656 69702 140062090 46 API calls 2 library calls 69653->69702 69657 140043ff0 46 API calls 69654->69657 69659 140043ff0 46 API calls 69655->69659 69660 14005a7f1 69656->69660 69661 14005a836 69657->69661 69662 14005a8d9 69659->69662 69660->69557 69661->69557 69662->69557 69664 14004c623 69663->69664 69668 14004c670 69663->69668 69665 14004e200 46 API calls 69664->69665 69667 14004c628 69665->69667 69666 14004e200 46 API calls 69666->69668 69667->69668 69669 14004e200 46 API calls 69667->69669 69668->69666 69679 14004c6c3 69668->69679 69670 14004c637 69669->69670 69671 14004c64d 69670->69671 69672 14004e200 46 API calls 69670->69672 69673 1400ae860 _Strcoll 3 API calls 69671->69673 69675 14004c646 69672->69675 69676 14004c66a 69673->69676 69674 14004c7c8 69677 1400ae860 _Strcoll 3 API calls 69674->69677 69675->69668 69675->69671 69676->69551 69678 14004c91b 69677->69678 69678->69551 69679->69674 69680 14004e200 46 API calls 69679->69680 69680->69679 69682 1400545a5 69681->69682 69683 1400545d8 69682->69683 69684 140054681 69682->69684 69692 140054630 69682->69692 69686 1400ae888 std::_Facet_Register 46 API calls 69683->69686 69703 14002b9e0 46 API calls 69684->69703 69688 1400545fc 69686->69688 69689 1400429b0 46 API calls 69688->69689 69690 140054618 69689->69690 69691 1400437f0 46 API calls 69690->69691 69691->69692 69692->69560 69693->69557 69694->69594 69695->69590 69696->69611 69697->69604 69698->69614 69699->69620 69700->69624 69701->69641 69702->69661 69704 140037633 69710 14002da40 69704->69710 69706 140037666 FindNextFileW 69707 140037684 69706->69707 69708 1400ae860 _Strcoll 3 API calls 69707->69708 69709 1400376ab 69708->69709 69711 14002da58 ISource 69710->69711 69711->69706 69712 140086e1b RegOpenKeyExA 69713 140086e45 RegQueryValueExA 69712->69713 69719 140086e84 ISource 69712->69719 69713->69719 69714 140086f1a 69717 1400ae860 _Strcoll 3 API calls 69714->69717 69715 140086f14 RegCloseKey 69715->69714 69718 140086f2d 69717->69718 69719->69714 69719->69715 69720 14004d8d4 69721 14004d625 69720->69721 69723 14004d639 69720->69723 69722 140048d10 46 API calls 69721->69722 69722->69723 69724 14004e200 46 API calls 69723->69724 69725 14004d5b0 69724->69725 69726 14006d080 69789 14002eaf0 69726->69789 69729 14002eaf0 49 API calls 69730 14006d954 69729->69730 69741 14006dd76 ISource 69730->69741 69795 14002d4e0 69730->69795 69732 1400ae860 _Strcoll 3 API calls 69734 14006dda1 69732->69734 69740 14006da5d 69740->69741 69742 14006ddbd 69740->69742 69741->69732 69743 1400479f0 46 API calls 69742->69743 69744 14006dde5 69743->69744 69745 140047ac0 46 API calls 69744->69745 69746 14006ddfa 69745->69746 69747 1400b0e88 Concurrency::cancel_current_task 2 API calls 69746->69747 69748 14006de0d 69747->69748 69823 14002e1d0 69748->69823 69790 14002eb21 69789->69790 69791 1400bb5b0 49 API calls 69790->69791 69792 14002eb3d 69791->69792 69793 1400ae860 _Strcoll 3 API calls 69792->69793 69794 14002ebc2 69793->69794 69794->69729 69798 14002d509 69795->69798 69796 140036940 46 API calls 69797 14002d59a 69796->69797 69799 14002d370 69797->69799 69798->69796 69800 14002d3a0 69799->69800 69829 1400bb260 69800->69829 69802 14002d43a 69812 14006fdd0 69802->69812 69803 14002d489 69835 14002c160 46 API calls 2 library calls 69803->69835 69805 14002d3ac __std_fs_convert_wide_to_narrow 69805->69802 69805->69803 69806 14002d48f 69805->69806 69807 1400427e0 46 API calls 69805->69807 69836 14002c530 46 API calls Concurrency::cancel_current_task 69806->69836 69810 14002d410 __std_fs_convert_wide_to_narrow 69807->69810 69810->69802 69834 14002c530 46 API calls Concurrency::cancel_current_task 69810->69834 69813 14006fdf6 69812->69813 69814 140070920 46 API calls 69813->69814 69815 14006d9ab 69814->69815 69816 14007f8f0 69815->69816 69837 14007f020 69816->69837 69819 140045310 46 API calls 69820 14007f94a 69819->69820 69821 1400ae860 _Strcoll 3 API calls 69820->69821 69822 14007f9cd 69821->69822 69822->69740 69824 14002e1e9 69823->69824 70295 14002db70 47 API calls ISource 69824->70295 69826 14002e220 69827 1400b0e88 Concurrency::cancel_current_task 2 API calls 69826->69827 69828 14002e231 69827->69828 69830 1400a69a4 _Getctype 43 API calls 69829->69830 69831 1400bb269 69830->69831 69832 1400bb27f 69831->69832 69833 1400bb272 AreFileApisANSI 69831->69833 69832->69805 69833->69832 69835->69806 69838 14002eaf0 49 API calls 69837->69838 69842 14007f06f __scrt_get_show_window_mode 69838->69842 69839 14007f0a7 69840 14007f0af 69839->69840 69892 14007f7bf 69839->69892 69843 1400ae860 _Strcoll 3 API calls 69840->69843 69842->69839 69842->69840 69893 14004a910 69842->69893 69844 14007f751 69843->69844 69844->69819 69844->69820 69846 14007f0ee 69847 14007f545 69846->69847 69848 14007f151 69846->69848 69910 14005fdb0 69847->69910 69940 140089b70 20 API calls 2 library calls 69848->69940 69853 14007f7d6 69954 14002cdc0 46 API calls 69853->69954 69855 14007f163 69941 140089d30 55 API calls 6 library calls 69855->69941 69859 14007f800 69861 1400b0e88 Concurrency::cancel_current_task 2 API calls 69859->69861 69860 14007f174 69864 14007f187 69860->69864 69865 14007f25c GetFileSize 69860->69865 69866 14007f811 69861->69866 69862 140048560 46 API calls 69868 14007f597 69862->69868 69863 14005fdb0 47 API calls 69869 14007f5aa 69863->69869 69864->69853 69870 14007f1ce ISource 69864->69870 69867 14007f29d 69865->69867 69872 14007f278 __scrt_get_show_window_mode 69865->69872 69867->69872 69876 140048e80 46 API calls 69867->69876 69868->69863 69929 14008d640 69869->69929 69942 1400412f0 44 API calls 69870->69942 69871 14007f302 SetFilePointer ReadFile 69883 14007f462 69871->69883 69885 14007f351 69871->69885 69872->69871 69875 14007f21f 69875->69840 69876->69871 69879 14007f4b7 ISource 69944 1400412f0 44 API calls 69879->69944 69880 14007f3d4 ISource 69943 1400412f0 44 API calls 69880->69943 69883->69853 69883->69879 69885->69853 69885->69880 69886 14007f66d 69951 1400412f0 44 API calls 69886->69951 69888 14007f76c 69952 14002cdc0 46 API calls 69888->69952 69890 14007f7ae 69891 1400b0e88 Concurrency::cancel_current_task 2 API calls 69890->69891 69891->69892 69953 14002e240 47 API calls Concurrency::cancel_current_task 69892->69953 69894 140044ab0 59 API calls 69893->69894 69895 14004a9c7 69894->69895 69955 14004c3b0 69895->69955 69900 14004aa1f 69966 140043520 43 API calls _Strcoll 69900->69966 69901 14004aaa8 69909 14004aa58 69901->69909 69968 14002cdc0 46 API calls 69901->69968 69903 14004aa31 69967 1400478a0 55 API calls 4 library calls 69903->69967 69905 14004ab12 69907 1400b0e88 Concurrency::cancel_current_task 2 API calls 69905->69907 69908 14004ab23 69907->69908 69909->69846 69911 14005fe0d 69910->69911 69913 14005fef3 69910->69913 70125 140060bd0 69911->70125 70173 14002cdc0 46 API calls 69913->70173 69914 14005fe32 69919 14005fe69 69914->69919 70163 1400408a0 69914->70163 69916 14005fec0 69925 14005fcd0 69916->69925 69917 14005ff35 69918 1400b0e88 Concurrency::cancel_current_task 2 API calls 69917->69918 69918->69919 69919->69916 70174 14002cdc0 46 API calls 69919->70174 69921 14005ff8e 69922 1400b0e88 Concurrency::cancel_current_task 2 API calls 69921->69922 69923 14005ffa2 69922->69923 69926 14005fd00 69925->69926 69927 140060bd0 46 API calls 69926->69927 69928 14005fd0f 69927->69928 69928->69862 69928->69868 69930 14008d69d 69929->69930 69932 14008d6b7 69929->69932 69930->69932 69939 140040ca0 46 API calls 69930->69939 69931 14008d75a 69934 140044600 46 API calls 69931->69934 69935 14008d765 ISource 69931->69935 69932->69931 70277 14008f150 69932->70277 69934->69935 69936 1400ae860 _Strcoll 3 API calls 69935->69936 69937 14008d829 69935->69937 69938 14007f60d 69936->69938 69938->69853 69945 140043620 69938->69945 69939->69932 69940->69855 69941->69860 69942->69875 69943->69875 69944->69875 69946 14004363a 69945->69946 69950 14004368a 69945->69950 69947 140043430 43 API calls 69946->69947 69948 140043674 69947->69948 70294 140093818 44 API calls _invalid_parameter_noinfo 69948->70294 69950->69886 69950->69888 69951->69840 69952->69890 69954->69859 69956 140044500 50 API calls 69955->69956 69957 14004a9f4 69956->69957 69957->69901 69958 1400bcb28 69957->69958 69961 1400bcb6e 69958->69961 69960 14004aa16 69960->69900 69960->69901 69961->69960 69969 1400be200 69961->69969 69962 1400bcba1 69962->69960 69986 140097e14 43 API calls _invalid_parameter_noinfo 69962->69986 69964 1400bcbbc 69964->69960 69987 140093818 44 API calls _invalid_parameter_noinfo 69964->69987 69966->69903 69967->69909 69968->69905 69970 1400be12c 69969->69970 69971 1400be152 69970->69971 69974 1400be185 69970->69974 69999 140094e68 7 API calls _get_daylight 69971->69999 69973 1400be157 70000 140098234 43 API calls _invalid_parameter_noinfo 69973->70000 69976 1400be18b 69974->69976 69977 1400be198 69974->69977 70001 140094e68 7 API calls _get_daylight 69976->70001 69988 14009d6a8 69977->69988 69978 1400be162 69978->69962 69986->69964 69987->69960 69989 14009d6bf 69988->69989 70003 14009d71c 69989->70003 69991 14009d6ca 70011 14009c410 LeaveCriticalSection 69991->70011 69999->69973 70000->69978 70001->69978 70007 14009d74d 70003->70007 70005 14009d7a9 70006 14009d3c8 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 70005->70006 70008 14009d7b3 70006->70008 70007->70007 70010 14009d7d3 70007->70010 70012 14009da30 7 API calls 3 library calls 70007->70012 70008->70010 70013 14009e1d0 FreeLibrary GetProcAddress __crtLCMapStringW __vcrt_InitializeCriticalSectionEx 70008->70013 70010->69991 70012->70005 70013->70010 70126 140060c10 70125->70126 70130 140060bed 70125->70130 70128 140060c1e 70126->70128 70129 14004af10 46 API calls 70126->70129 70127 140060c0a 70127->69914 70128->69914 70129->70128 70130->70127 70175 14002cdc0 46 API calls 70130->70175 70132 140060c73 70133 1400b0e88 Concurrency::cancel_current_task 2 API calls 70132->70133 70135 140060c84 ISource 70133->70135 70134 140060de5 70134->69914 70135->70134 70176 14005f640 46 API calls ctype 70135->70176 70137 140060f99 70142 140061152 70137->70142 70145 140060fcc 70137->70145 70177 140054dd0 46 API calls _Strcoll 70137->70177 70140 140060fef 70179 140054dd0 46 API calls _Strcoll 70140->70179 70143 14006117d 70142->70143 70183 14005f4d0 46 API calls 2 library calls 70142->70183 70155 1400611a6 ISource 70143->70155 70184 14005f050 46 API calls 2 library calls 70143->70184 70178 14005f640 46 API calls ctype 70145->70178 70147 14006103d 70161 140061069 70147->70161 70181 14005f050 46 API calls 2 library calls 70147->70181 70148 140061006 70148->70147 70148->70155 70148->70161 70180 14005f4d0 46 API calls 2 library calls 70148->70180 70149 1400611b3 70152 1400611eb 70149->70152 70185 14005f4d0 46 API calls 2 library calls 70149->70185 70150 140054dd0 46 API calls 70150->70161 70152->70155 70186 14005f050 46 API calls 2 library calls 70152->70186 70157 1400ae860 _Strcoll 3 API calls 70155->70157 70158 1400612ea 70155->70158 70159 1400612cf 70157->70159 70159->69914 70160 14005f4d0 46 API calls 70160->70161 70161->70149 70161->70150 70161->70155 70161->70160 70182 14005f050 46 API calls 2 library calls 70161->70182 70164 1400408d3 70163->70164 70172 14004092b 70164->70172 70187 140043430 70164->70187 70166 1400ae860 _Strcoll 3 API calls 70168 140040999 70166->70168 70167 1400408f6 70169 140040916 70167->70169 70167->70172 70197 140097d7c 70167->70197 70168->69919 70169->70172 70205 140097374 70169->70205 70172->70166 70173->69917 70174->69921 70175->70132 70176->70137 70177->70137 70178->70140 70179->70148 70180->70147 70181->70161 70182->70161 70183->70143 70184->70155 70185->70152 70186->70155 70188 140043502 70187->70188 70189 140043453 70187->70189 70190 1400ae860 _Strcoll 3 API calls 70188->70190 70189->70188 70193 14004345d 70189->70193 70191 140043511 70190->70191 70191->70167 70192 1400ae860 _Strcoll 3 API calls 70194 1400434be 70192->70194 70195 1400434a1 70193->70195 70214 140094cf0 43 API calls _invalid_parameter_noinfo 70193->70214 70194->70167 70195->70192 70198 140097dac 70197->70198 70215 140097b0c 70198->70215 70200 140097dc5 70202 140097dea 70200->70202 70222 14008f864 43 API calls 3 library calls 70200->70222 70204 140097dff 70202->70204 70223 14008f864 43 API calls 3 library calls 70202->70223 70204->70169 70206 14009739d 70205->70206 70207 140097388 70205->70207 70206->70207 70209 1400973a2 70206->70209 70251 140094e68 7 API calls _get_daylight 70207->70251 70243 1400a0274 70209->70243 70210 14009738d 70252 140098234 43 API calls _invalid_parameter_noinfo 70210->70252 70213 140097398 70213->70172 70214->70195 70216 140097b76 70215->70216 70217 140097b36 70215->70217 70216->70217 70218 140097b82 70216->70218 70230 140098168 43 API calls 2 library calls 70217->70230 70224 140097c90 70218->70224 70221 140097b5d 70221->70200 70222->70202 70223->70204 70225 140097cd5 70224->70225 70229 140097cc0 70224->70229 70231 140097ba8 70225->70231 70227 140097cdf 70227->70229 70235 14008ff3c 70227->70235 70229->70221 70230->70221 70232 140097c2b 70231->70232 70233 140097bc2 70231->70233 70232->70227 70233->70232 70241 1400a0fec 43 API calls 2 library calls 70233->70241 70236 14008ff62 70235->70236 70240 14008ff93 70235->70240 70237 14009990c _fread_nolock 43 API calls 70236->70237 70236->70240 70238 14008ff83 70237->70238 70242 14009ce18 43 API calls _invalid_parameter_noinfo 70238->70242 70240->70229 70241->70232 70242->70240 70244 1400a02a4 70243->70244 70253 14009fd80 70244->70253 70246 1400a02bd 70247 1400a02e3 70246->70247 70259 14008f864 43 API calls 3 library calls 70246->70259 70249 1400a02f8 70247->70249 70260 14008f864 43 API calls 3 library calls 70247->70260 70249->70213 70251->70210 70252->70213 70254 14009fdca 70253->70254 70255 14009fd9b 70253->70255 70261 14009fdec 70254->70261 70273 140098168 43 API calls 2 library calls 70255->70273 70258 14009fdbb 70258->70246 70259->70247 70260->70249 70262 14009fe30 70261->70262 70263 14009fe07 70261->70263 70265 14009990c _fread_nolock 43 API calls 70262->70265 70274 140098168 43 API calls 2 library calls 70263->70274 70266 14009fe35 70265->70266 70267 14009feb2 70266->70267 70268 14009fec2 70266->70268 70270 14009fe27 70266->70270 70275 1400a0098 44 API calls 2 library calls 70267->70275 70268->70270 70276 14009ff3c 43 API calls _fread_nolock 70268->70276 70270->70258 70271 14009fec0 70271->70270 70273->70258 70274->70270 70275->70271 70276->70270 70288 14008f080 70277->70288 70279 14008f362 70279->69931 70280 14008f394 70292 14002b8e0 46 API calls 70280->70292 70282 14008f39f 70293 14002b820 46 API calls 2 library calls 70282->70293 70283 1400ae888 46 API calls std::_Facet_Register 70287 14008f18c ISource ctype 70283->70287 70285 14008f080 46 API calls 70285->70287 70286 14008f3a5 70287->70279 70287->70280 70287->70282 70287->70283 70287->70285 70289 14008f0b3 70288->70289 70290 14008f096 70288->70290 70289->70287 70290->70289 70291 140040ca0 46 API calls 70290->70291 70291->70289 70293->70286 70294->69950 70295->69826 70296 14004c8de 70301 14004d4b0 70296->70301 70299 1400ae860 _Strcoll 3 API calls 70300 14004c91b 70299->70300 70303 14004d4d6 70301->70303 70302 14004d502 70305 14004e200 46 API calls 70302->70305 70303->70302 70304 140059fb0 46 API calls 70303->70304 70304->70302 70306 14004c8e6 70305->70306 70306->70299 70307 1400a4e91 70319 1400abf24 70307->70319 70320 140099eec _Getctype 43 API calls 70319->70320 70323 1400abf2d __crtLCMapStringW 70320->70323 70324 1400998b4 43 API calls __std_fs_directory_iterator_open 70323->70324 70325 14006a41b 70326 14006a433 ISource 70325->70326 70327 14006a515 ISource 70326->70327 70330 14006a8d0 70326->70330 70328 1400ae860 _Strcoll 3 API calls 70327->70328 70329 14006a543 70328->70329 70387 140080040 70330->70387 70332 14006a93f __scrt_get_show_window_mode 70333 14006a97e GetModuleFileNameW 70332->70333 70334 14006a9c0 70333->70334 70334->70334 70335 140036940 46 API calls 70334->70335 70336 14006a9dd 70335->70336 70337 140036940 46 API calls 70336->70337 70338 14006abfe 70337->70338 70451 140036bd0 70338->70451 70340 14006ac0c 70463 140045fd0 46 API calls 70340->70463 70342 14006ac26 70343 140036940 46 API calls 70342->70343 70344 14006ae9d 70343->70344 70345 140036bd0 46 API calls 70344->70345 70346 14006aeab 70345->70346 70464 140045fd0 46 API calls 70346->70464 70348 14006aec6 70349 140036940 46 API calls 70348->70349 70350 14006b13e 70349->70350 70465 14002d4a0 46 API calls 70350->70465 70352 14006b15a 70466 140045fd0 46 API calls 70352->70466 70354 14006b16f 70355 140036940 46 API calls 70354->70355 70356 14006b61d 70355->70356 70357 140036bd0 46 API calls 70356->70357 70358 14006b62e 70357->70358 70467 140045fd0 46 API calls 70358->70467 70360 14006b64c 70361 140036940 46 API calls 70360->70361 70362 14006b8dd 70361->70362 70363 140036bd0 46 API calls 70362->70363 70364 14006b8ee 70363->70364 70468 140045fd0 46 API calls 70364->70468 70366 14006b90c 70367 140036940 46 API calls 70366->70367 70368 14006bb90 70367->70368 70369 140036bd0 46 API calls 70368->70369 70370 14006bba1 70369->70370 70469 140045fd0 46 API calls 70370->70469 70372 14006bbbf 70373 140036940 46 API calls 70372->70373 70374 14006bdaa 70373->70374 70375 140036bd0 46 API calls 70374->70375 70376 14006bdbb 70375->70376 70470 140045fd0 46 API calls 70376->70470 70378 14006bdd9 70379 140036940 46 API calls 70378->70379 70380 14006c0ef 70379->70380 70381 140036bd0 46 API calls 70380->70381 70382 14006c100 70381->70382 70471 140045fd0 46 API calls 70382->70471 70384 14006c11e 70472 14002cf70 70384->70472 70388 1400800d3 70387->70388 70476 14002d810 70388->70476 70390 1400800f8 ISource 70391 14002eaf0 49 API calls 70390->70391 70393 140080647 70390->70393 70394 140080164 __scrt_get_show_window_mode 70391->70394 70392 1400801a6 70392->70393 70396 140080207 ISource 70392->70396 70519 14002e240 47 API calls Concurrency::cancel_current_task 70393->70519 70394->70392 70398 14004a910 73 API calls 70394->70398 70397 1400ae860 _Strcoll 3 API calls 70396->70397 70399 140080239 70397->70399 70400 140080289 70398->70400 70399->70332 70401 140080539 70400->70401 70402 1400802cd 70400->70402 70518 1400412f0 44 API calls 70401->70518 70485 1400456a0 70402->70485 70403 14008066f 70520 14002cdc0 46 API calls 70403->70520 70407 140080696 70409 1400b0e88 Concurrency::cancel_current_task 2 API calls 70407->70409 70408 140080302 70411 14008031f 70408->70411 70412 1400803a2 70408->70412 70410 1400806a7 70409->70410 70521 14002cdc0 46 API calls 70410->70521 70411->70403 70414 140080351 70411->70414 70501 14008c0b0 70412->70501 70492 1400413a0 70414->70492 70416 1400803b6 70423 1400803cd 70416->70423 70424 140080450 70416->70424 70418 14008035e 70420 140043ff0 46 API calls 70418->70420 70419 1400806d0 70421 1400b0e88 Concurrency::cancel_current_task 2 API calls 70419->70421 70422 14008037e 70420->70422 70430 1400806e4 70421->70430 70500 140034ac0 44 API calls 70422->70500 70423->70410 70427 1400803ff 70423->70427 70426 14008c0b0 46 API calls 70424->70426 70428 140080464 70426->70428 70429 1400413a0 47 API calls 70427->70429 70431 14008c0b0 46 API calls 70428->70431 70432 14008040c 70429->70432 70522 14002cdc0 46 API calls 70430->70522 70435 140080473 70431->70435 70433 140043ff0 46 API calls 70432->70433 70436 14008042c 70433->70436 70438 1400457c0 46 API calls 70435->70438 70516 140034ac0 44 API calls 70436->70516 70437 14008070e 70440 1400b0e88 Concurrency::cancel_current_task 2 API calls 70437->70440 70441 140080483 70438->70441 70442 140080722 70440->70442 70441->70430 70443 1400804b6 70441->70443 70444 1400413a0 47 API calls 70443->70444 70445 1400804c3 70444->70445 70446 1400429b0 46 API calls 70445->70446 70447 1400804d3 70446->70447 70448 140043ff0 46 API calls 70447->70448 70449 140080502 70448->70449 70517 140034ac0 44 API calls 70449->70517 70454 140036bfe 70451->70454 70456 140036c1a ctype 70454->70456 70457 140036cb4 70454->70457 70458 140036c8d 70454->70458 70460 140036cf3 70454->70460 70462 140036c9e 70454->70462 70456->70340 70459 1400ae888 std::_Facet_Register 46 API calls 70457->70459 70461 1400ae888 std::_Facet_Register 46 API calls 70458->70461 70458->70462 70459->70456 70717 14002b8e0 46 API calls 70460->70717 70461->70462 70462->70456 70716 14002b820 46 API calls 2 library calls 70462->70716 70463->70342 70464->70348 70465->70352 70466->70354 70467->70360 70468->70366 70469->70372 70470->70378 70471->70384 70473 14002cf8d 70472->70473 70474 1400b0e88 Concurrency::cancel_current_task 2 API calls 70473->70474 70475 14002cf9e 70474->70475 70477 14002d850 70476->70477 70478 14002d97a 70477->70478 70482 14002d896 70477->70482 70479 140036bd0 46 API calls 70478->70479 70480 14002d982 70479->70480 70535 14002d140 70480->70535 70484 14002d8fa ctype 70482->70484 70523 14004ec90 70482->70523 70484->70390 70486 1400437f0 46 API calls 70485->70486 70487 1400456d6 70486->70487 70560 14004ee00 70487->70560 70491 140045745 70491->70408 70493 140043620 44 API calls 70492->70493 70495 1400413b2 70493->70495 70494 1400413e0 70494->70418 70495->70494 70712 14002cdc0 46 API calls 70495->70712 70497 140041426 70498 1400b0e88 Concurrency::cancel_current_task 2 API calls 70497->70498 70499 140041437 70498->70499 70500->70396 70502 14008c14e 70501->70502 70504 14008c0cf 70501->70504 70715 14008df40 46 API calls 70502->70715 70506 14008c10a 70504->70506 70713 14008e000 46 API calls 70504->70713 70505 14008c168 70507 140047ac0 46 API calls 70505->70507 70506->70416 70508 14008c17b 70507->70508 70510 1400b0e88 Concurrency::cancel_current_task 2 API calls 70508->70510 70512 14008c18c 70510->70512 70511 14008c12f 70714 14008e0c0 46 API calls 3 library calls 70511->70714 70514 14008c13d 70515 1400b0e88 Concurrency::cancel_current_task 2 API calls 70514->70515 70515->70502 70516->70396 70517->70396 70518->70392 70520->70407 70521->70419 70522->70437 70524 14004ede8 70523->70524 70526 14004ecb9 70523->70526 70550 14002b8e0 46 API calls 70524->70550 70527 14004ede3 70526->70527 70528 14004ed32 70526->70528 70529 14004ed5e 70526->70529 70534 14004ed17 ISource ctype 70526->70534 70549 14002b820 46 API calls 2 library calls 70527->70549 70528->70527 70532 14004ed3f 70528->70532 70531 1400ae888 std::_Facet_Register 46 API calls 70529->70531 70531->70534 70533 1400ae888 std::_Facet_Register 46 API calls 70532->70533 70533->70534 70534->70484 70546 14002d15f 70535->70546 70536 14002d26b 70537 14002d297 70536->70537 70541 14002d2c0 70536->70541 70538 14002d35e 70537->70538 70544 14002d2a7 70537->70544 70558 1400445e0 46 API calls 70538->70558 70541->70544 70552 140047fd0 46 API calls 4 library calls 70541->70552 70542 14002d255 70542->70484 70553 1400425d0 70544->70553 70546->70536 70547 14002d24a 70546->70547 70551 14002d9c0 46 API calls ctype 70547->70551 70549->70524 70551->70542 70552->70544 70554 140042633 70553->70554 70555 1400425ef ctype 70553->70555 70559 1400482c0 46 API calls 4 library calls 70554->70559 70555->70542 70557 14004264c 70557->70542 70559->70557 70561 14004ee54 70560->70561 70562 14009494c 43 API calls 70561->70562 70563 14004ef3a 70562->70563 70564 14004c600 46 API calls 70563->70564 70566 14004ef61 70564->70566 70629 14002f1f0 70566->70629 70568 1400ae860 _Strcoll 3 API calls 70569 140045739 70568->70569 70570 140049f80 70569->70570 70571 14004a291 70570->70571 70575 140049fcb __scrt_get_show_window_mode 70570->70575 70637 140051e10 70571->70637 70574 14004c600 46 API calls 70582 14004a2d0 70574->70582 70696 14004b5b0 46 API calls 70575->70696 70577 14004a01b 70697 140050c20 46 API calls 2 library calls 70577->70697 70579 14004a28c ISource 70583 1400ae860 _Strcoll 3 API calls 70579->70583 70580 14004a02b 70584 14004c600 46 API calls 70580->70584 70581 1400437f0 46 API calls 70585 14004a48c 70581->70585 70586 14004b780 46 API calls 70582->70586 70622 14004a3d8 ISource 70582->70622 70587 14004a51c 70583->70587 70597 14004a037 70584->70597 70588 140043ff0 46 API calls 70585->70588 70589 14004a31d 70586->70589 70587->70491 70593 14004a4c6 70588->70593 70590 140051af0 46 API calls 70589->70590 70594 14004a343 70590->70594 70591 14004a225 70596 14004a27f 70591->70596 70602 1400437f0 46 API calls 70591->70602 70592 14004a1dd 70595 1400437f0 46 API calls 70592->70595 70593->70579 70598 14004a570 70593->70598 70599 14004bd00 46 API calls 70594->70599 70601 14004a1f8 70595->70601 70698 14004b3d0 46 API calls ISource 70596->70698 70603 14004b780 46 API calls 70597->70603 70627 14004a1c4 ISource 70597->70627 70699 140043e90 44 API calls 70598->70699 70611 14004a352 ISource 70599->70611 70609 140043ff0 46 API calls 70601->70609 70602->70601 70605 14004a083 70603->70605 70608 140051af0 46 API calls 70605->70608 70606 14004a588 70610 1400b0e88 Concurrency::cancel_current_task 2 API calls 70606->70610 70614 14004a0a9 70608->70614 70609->70596 70623 14004a598 70610->70623 70612 1400b07d0 __std_exception_destroy 8 API calls 70611->70612 70611->70623 70625 14004a5c7 70611->70625 70615 14004a3ca 70612->70615 70613 14004a5b7 70616 1400b0e88 Concurrency::cancel_current_task 2 API calls 70613->70616 70617 14004bd00 46 API calls 70614->70617 70618 1400b07d0 __std_exception_destroy 8 API calls 70615->70618 70616->70625 70619 14004a0b9 70617->70619 70618->70622 70619->70598 70620 14004a0ce ISource 70619->70620 70621 1400b07d0 __std_exception_destroy 8 API calls 70620->70621 70620->70623 70624 14004a139 70621->70624 70622->70581 70622->70593 70622->70598 70622->70625 70700 140043e90 44 API calls 70623->70700 70626 1400b07d0 __std_exception_destroy 8 API calls 70624->70626 70625->70491 70628 14004a147 ISource 70626->70628 70627->70591 70627->70592 70628->70623 70628->70627 70630 14002f227 70629->70630 70631 14002f1fe 70629->70631 70630->70568 70631->70630 70636 14002cdc0 46 API calls 70631->70636 70633 14002f25e 70634 1400b0e88 Concurrency::cancel_current_task 2 API calls 70633->70634 70635 14002f26f 70634->70635 70636->70633 70638 140051e8d 70637->70638 70639 140052a5c 70637->70639 70640 14004b780 46 API calls 70639->70640 70641 140052a9c 70640->70641 70642 140051af0 46 API calls 70641->70642 70643 140052ac2 70642->70643 70644 14004bd00 46 API calls 70643->70644 70645 140052ad2 70644->70645 70646 140052b3d 70645->70646 70647 140052add 70645->70647 70701 140043e90 44 API calls 70646->70701 70650 14002eec0 8 API calls 70647->70650 70649 140052b49 70651 1400b0e88 Concurrency::cancel_current_task 2 API calls 70649->70651 70661 140052af1 70650->70661 70652 140052b59 70651->70652 70702 140043e90 44 API calls 70652->70702 70654 140052b66 70655 1400b0e88 Concurrency::cancel_current_task 2 API calls 70654->70655 70656 140052b76 70655->70656 70703 140043e90 44 API calls 70656->70703 70658 140052b83 70659 1400b0e88 Concurrency::cancel_current_task 2 API calls 70658->70659 70660 140052b93 70659->70660 70704 140054430 44 API calls 70660->70704 70664 1400ae860 _Strcoll 3 API calls 70661->70664 70663 140052ba0 70665 1400b0e88 Concurrency::cancel_current_task 2 API calls 70663->70665 70666 14004a2c4 70664->70666 70667 140052bb0 70665->70667 70666->70574 70705 140043e90 44 API calls 70667->70705 70669 140052bbd 70670 1400b0e88 Concurrency::cancel_current_task 2 API calls 70669->70670 70671 140052bcd 70670->70671 70706 140043e90 44 API calls 70671->70706 70673 140052bda 70674 1400b0e88 Concurrency::cancel_current_task 2 API calls 70673->70674 70675 140052bea 70674->70675 70707 140043e90 44 API calls 70675->70707 70677 140052bf7 70678 1400b0e88 Concurrency::cancel_current_task 2 API calls 70677->70678 70679 140052c07 70678->70679 70708 140043e90 44 API calls 70679->70708 70681 140052c14 70682 1400b0e88 Concurrency::cancel_current_task 2 API calls 70681->70682 70683 140052c24 70682->70683 70709 140043e90 44 API calls 70683->70709 70685 140052c31 70686 1400b0e88 Concurrency::cancel_current_task 2 API calls 70685->70686 70687 140052c41 70686->70687 70710 140043e90 44 API calls 70687->70710 70689 140052c4e 70690 1400b0e88 Concurrency::cancel_current_task 2 API calls 70689->70690 70691 140052c5e 70690->70691 70711 140043e90 44 API calls 70691->70711 70693 140052c6b 70694 1400b0e88 Concurrency::cancel_current_task 2 API calls 70693->70694 70695 140052c7b 70694->70695 70696->70577 70697->70580 70698->70579 70699->70606 70700->70613 70701->70649 70702->70654 70703->70658 70704->70663 70705->70669 70706->70673 70707->70677 70708->70681 70709->70685 70710->70689 70711->70693 70712->70497 70713->70511 70714->70514 70715->70505 70716->70460 70718 14008cb57 70719 14008cb61 70718->70719 70720 14008d050 46 API calls 70719->70720 70721 14008cb70 70720->70721 70722 1400ae860 _Strcoll 3 API calls 70721->70722 70723 14008ceb3 70722->70723

                                Control-flow Graph

                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Object$DeleteMetricsSystem$CreateSelectStream_$CapsCompatibleCriticalDeviceReleaseSection$BitmapEnterLeaveReadResetSizeStream
                                • String ID:
                                • API String ID: 3214587331-3916222277
                                • Opcode ID: 2a897683bf24beb42ff2bc5807c19e1408fc5616b7f13a19795b843435caa3c5
                                • Instruction ID: 703b3a6d47ced6971692c6e043727a25a26f8932f149495a63e694f68f4715db
                                • Opcode Fuzzy Hash: 2a897683bf24beb42ff2bc5807c19e1408fc5616b7f13a19795b843435caa3c5
                                • Instruction Fuzzy Hash: A4B12E32208BC086E761DB22E8543DEB7A5FB8DBC1F408515EB8A43B69DF38C185CB40

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 40 1400bb5b0-1400bb5f0 41 1400bb5f2-1400bb5f9 40->41 42 1400bb605-1400bb60e 40->42 41->42 43 1400bb5fb-1400bb600 41->43 44 1400bb62a-1400bb62c 42->44 45 1400bb610-1400bb613 42->45 46 1400bb884-1400bb8aa call 1400ae860 43->46 48 1400bb882 44->48 49 1400bb632-1400bb636 44->49 45->44 47 1400bb615-1400bb61d 45->47 53 1400bb61f-1400bb621 47->53 54 1400bb623-1400bb626 47->54 48->46 50 1400bb63c-1400bb63f 49->50 51 1400bb70d-1400bb734 call 1400bb984 49->51 55 1400bb653-1400bb665 GetFileAttributesExW 50->55 56 1400bb641-1400bb649 50->56 64 1400bb756-1400bb75f 51->64 65 1400bb736-1400bb73f 51->65 53->44 53->54 54->44 60 1400bb6b8-1400bb6c7 55->60 61 1400bb667-1400bb670 call 1400d5168 55->61 56->55 59 1400bb64b-1400bb64d 56->59 59->51 59->55 66 1400bb6cb-1400bb6cd 60->66 61->46 76 1400bb676-1400bb688 FindFirstFileW 61->76 72 1400bb813-1400bb81c 64->72 73 1400bb765-1400bb77d GetFileInformationByHandleEx 64->73 70 1400bb74f-1400bb751 65->70 71 1400bb741-1400bb749 call 1400d5140 65->71 67 1400bb6d9-1400bb707 66->67 68 1400bb6cf-1400bb6d7 66->68 67->48 67->51 68->51 68->67 70->46 71->70 95 1400bb8c5-1400bb8ca call 1400998b4 71->95 74 1400bb86b-1400bb86d 72->74 75 1400bb81e-1400bb832 GetFileInformationByHandleEx 72->75 78 1400bb77f-1400bb78b call 1400d5168 73->78 79 1400bb7a5-1400bb7be 73->79 86 1400bb8ab-1400bb8af 74->86 87 1400bb86f-1400bb873 74->87 80 1400bb834-1400bb840 call 1400d5168 75->80 81 1400bb858-1400bb868 75->81 83 1400bb68a-1400bb690 call 1400d5168 76->83 84 1400bb695-1400bb6b6 call 1400d5110 76->84 108 1400bb79e-1400bb7a0 78->108 109 1400bb78d-1400bb798 call 1400d5140 78->109 79->72 82 1400bb7c0-1400bb7c4 79->82 80->108 111 1400bb846-1400bb851 call 1400d5140 80->111 81->74 92 1400bb80c 82->92 93 1400bb7c6-1400bb7e0 GetFileInformationByHandleEx 82->93 83->46 84->66 90 1400bb8be-1400bb8c3 86->90 91 1400bb8b1-1400bb8bc call 1400d5140 86->91 87->48 97 1400bb875-1400bb880 call 1400d5140 87->97 90->46 91->90 91->95 107 1400bb810 92->107 101 1400bb803-1400bb80a 93->101 102 1400bb7e2-1400bb7ee call 1400d5168 93->102 119 1400bb8cb-1400bb8d0 call 1400998b4 95->119 97->48 97->95 101->107 102->108 122 1400bb7f0-1400bb7fb call 1400d5140 102->122 107->72 108->46 109->108 120 1400bb8d7-1400bb8df call 1400998b4 109->120 125 1400bb853 111->125 126 1400bb8d1-1400bb8d6 call 1400998b4 111->126 119->126 122->119 133 1400bb801 122->133 125->108 126->120 133->108
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handle
                                • String ID:
                                • API String ID: 2398595512-0
                                • Opcode ID: ae06ef96b620ec177ea6819a3a1ac38214177ad565b87e13f1ccf53398ca1eb7
                                • Instruction ID: fde7f6f548f3d5d2f6b779677d4d0ac92ef93c0439d4cbf494ca9037cd0bf826
                                • Opcode Fuzzy Hash: ae06ef96b620ec177ea6819a3a1ac38214177ad565b87e13f1ccf53398ca1eb7
                                • Instruction Fuzzy Hash: 50918E32204E0147E6769FA7A8047AA23A4AB8D7F5F584714FBB6476F4DFB8CA05C740
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Name$DevicesDisplayEnum$ComputerCurrentFileGlobalMemoryModuleProfileStatusUserValuewcsftime
                                • String ID: %d-%m-%Y, %H:%M:%S$computer_name$cpu$gpu$ram$system$time$timezone$user_name
                                • API String ID: 2509368203-1182675529
                                • Opcode ID: 004321a47cfaade36c31ca36d6e06ddde1220a5968451d25409a4be0fcfb0682
                                • Instruction ID: ef48f63d2ae941425971807c1aa70cd5c410dc9acdd5c2c92023eb79a0c271c1
                                • Opcode Fuzzy Hash: 004321a47cfaade36c31ca36d6e06ddde1220a5968451d25409a4be0fcfb0682
                                • Instruction Fuzzy Hash: 34F25A33614BC085EB22DB26E8903DD77A1F799798F419616FB9D47BA9DB38C284C700

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 629 14003d570-14003d66f LoadLibraryA 630 14003d675-14003da30 GetProcAddress * 6 629->630 631 14003e530-14003e53a 629->631 630->631 632 14003da36-14003da39 630->632 633 14003e53c-14003e53e 631->633 634 14003e549-14003e54c 631->634 632->631 637 14003da3f-14003da42 632->637 633->634 635 14003e557-14003e586 call 1400ae860 634->635 636 14003e54e-14003e551 FreeLibrary 634->636 636->635 637->631 639 14003da48-14003da4b 637->639 639->631 642 14003da51-14003da54 639->642 642->631 643 14003da5a-14003da5d 642->643 643->631 644 14003da63-14003da71 643->644 645 14003da75-14003da77 644->645 645->631 646 14003da7d-14003da89 645->646 646->631 647 14003da8f-14003da98 646->647 648 14003daa0-14003dabb 647->648 650 14003dac1-14003dadf 648->650 651 14003e517-14003e523 648->651 650->651 654 14003dae5-14003daf7 650->654 651->648 652 14003e529 651->652 652->631 655 14003e503-14003e512 654->655 656 14003dafd 654->656 655->651 657 14003db02-14003db53 call 1400ae888 656->657 662 14003ddd2 657->662 663 14003db59-14003db60 657->663 665 14003ddd4-14003dddb 662->665 663->662 664 14003db66-14003dc5f call 1400778f0 call 140045310 call 1400455e0 663->664 690 14003dc60-14003dc68 664->690 667 14003e051-14003e08d 665->667 668 14003dde1-14003dde8 665->668 674 14003e093-14003e0a1 667->674 675 14003e327-14003e329 667->675 668->667 670 14003ddee-14003dedb call 1400778f0 call 140045310 call 1400455e0 668->670 702 14003dee2-14003deea 670->702 679 14003e0a7-14003e0ae 674->679 680 14003e320-14003e323 674->680 681 14003e4d5-14003e4eb call 1400400f0 675->681 682 14003e32f-14003e458 call 1400486b0 call 140041900 call 1400486b0 call 140041900 call 140043ff0 call 1400ae888 call 1400651b0 675->682 679->680 688 14003e0b4-14003e1a8 call 1400778f0 call 140045310 call 1400455e0 679->688 680->675 686 14003e325 680->686 697 14003e4f1-14003e4fc 681->697 698 14003db00 681->698 775 14003e464-14003e477 call 1400437f0 682->775 776 14003e45a-14003e45c 682->776 686->675 719 14003e1b0-14003e1b7 688->719 690->690 695 14003dc6a-14003dcc4 call 1400486b0 call 140046bc0 call 140043ff0 690->695 725 14003dcf7-14003dd21 695->725 726 14003dcc6-14003dcd7 695->726 697->655 698->657 702->702 706 14003deec-14003df45 call 1400486b0 call 140046bc0 call 140043ff0 702->706 742 14003df78-14003dfa2 706->742 743 14003df47-14003df58 706->743 719->719 723 14003e1b9-14003e212 call 1400486b0 call 140046bc0 call 140043ff0 719->723 783 14003e214-14003e225 723->783 784 14003e245-14003e26e 723->784 734 14003dd23-14003dd37 725->734 735 14003dd59-14003dd7f 725->735 730 14003dcf2 call 1400ae880 726->730 731 14003dcd9-14003dcec 726->731 730->725 731->730 740 14003e5e1-14003e5e6 call 140098254 731->740 745 14003dd52-14003dd57 call 1400ae880 734->745 746 14003dd39-14003dd4c 734->746 738 14003dd81-14003dd95 735->738 739 14003ddb7-14003ddd0 735->739 753 14003dd97-14003ddaa 738->753 754 14003ddb0-14003ddb5 call 1400ae880 738->754 739->665 747 14003e5e7-14003e5ec call 140098254 740->747 749 14003dfa4-14003dfb8 742->749 750 14003dfda-14003e000 742->750 755 14003df73 call 1400ae880 743->755 756 14003df5a-14003df6d 743->756 745->735 746->745 746->747 763 14003e5ed-14003e5f2 call 140098254 747->763 759 14003dfd3-14003dfd8 call 1400ae880 749->759 760 14003dfba-14003dfcd 749->760 765 14003e002-14003e016 750->765 766 14003e038-14003e04a 750->766 753->754 753->763 754->739 755->742 756->755 768 14003e5f3-14003e5f8 call 140098254 756->768 759->750 760->759 777 14003e5f9-14003e5fe call 140098254 760->777 763->768 779 14003e031-14003e036 call 1400ae880 765->779 780 14003e018-14003e02b 765->780 766->667 768->777 797 14003e47b-14003e487 775->797 785 14003e462 776->785 786 14003e58d-14003e5da call 1400439b0 call 1400479f0 call 140047ac0 call 1400b0e88 776->786 789 14003e5ff-14003e604 call 140098254 777->789 779->766 780->779 780->789 794 14003e227-14003e23a 783->794 795 14003e240 call 1400ae880 783->795 798 14003e2a4-14003e2ca 784->798 799 14003e270-14003e284 784->799 785->797 825 14003e5db-14003e5e0 call 140098254 786->825 803 14003e605-14003e60a call 140098254 789->803 794->795 794->803 795->784 808 14003e489-14003e4ac 797->808 809 14003e4ae-14003e4b8 call 140050610 797->809 811 14003e2cc-14003e2e0 798->811 812 14003e300-14003e319 798->812 806 14003e286-14003e299 799->806 807 14003e29f call 1400ae880 799->807 806->807 814 14003e587-14003e58c call 140098254 806->814 807->798 816 14003e4bd-14003e4ce call 140043ff0 808->816 809->816 819 14003e2e2-14003e2f5 811->819 820 14003e2fb call 1400ae880 811->820 812->680 814->786 816->681 819->820 819->825 820->812 825->740
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: AddressProc$Library$FreeLoad
                                • String ID: cannot use push_back() with $system$vault
                                • API String ID: 2449869053-1741236777
                                • Opcode ID: 84d4e136c48f45961e94ab2d0fd2ebb70c4dff188800094b758042787a9b34c1
                                • Instruction ID: 2a92ccc5b1d467f17da58c6df9da55f1dc7976cf29d812e554c759641952edc1
                                • Opcode Fuzzy Hash: 84d4e136c48f45961e94ab2d0fd2ebb70c4dff188800094b758042787a9b34c1
                                • Instruction Fuzzy Hash: 15924C72205BC489DB628F26E8843DE77B5F749798F504216EB9C4BBA9EF74C684C700

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 836 140065970-1400659b0 837 1400659b6-1400659c0 836->837 838 140065aaf-140065ab8 836->838 841 140065aa6-140065aac 837->841 842 1400659c6-1400659ce 837->842 839 140065b02-140065b14 call 1400bb4c0 838->839 840 140065aba-140065ac6 838->840 855 140065b56-140065b5a 839->855 856 140065b16-140065b1a 839->856 844 140065ac8-140065ad8 840->844 845 140065ada-140065ae1 call 140072660 840->845 841->838 846 1400659d0-1400659d5 842->846 847 1400659db-1400659df 842->847 851 140065ae6-140065b00 call 14002e2a0 844->851 845->851 846->841 846->847 848 140065a38-140065a3a 847->848 849 1400659e1-1400659ea 847->849 848->838 858 140065a3c-140065a6c 848->858 853 1400659ef-140065a06 call 1400bb5b0 849->853 854 1400659ec 849->854 861 140065b5e-140065b64 851->861 872 140065a08-140065a12 853->872 873 140065a14-140065a17 853->873 854->853 855->861 860 140065b20-140065b26 856->860 863 140065a9f-140065aa1 858->863 864 140065a6e-140065a80 858->864 867 140065b28-140065b30 860->867 868 140065b54 860->868 870 140065cb3-140065cc0 call 14002e4f0 861->870 871 140065b6a-140065b6c 861->871 869 140065cc2-140065cf2 call 1400ae860 863->869 864->863 865 140065a82-140065a94 864->865 865->863 890 140065a96-140065a99 865->890 874 140065b32-140065b36 867->874 875 140065b3f-140065b50 call 1400bb4c0 867->875 868->855 870->869 878 140065b70-140065b73 871->878 872->848 883 140065a36 873->883 884 140065a19-140065a1c 873->884 874->868 882 140065b38-140065b3d 874->882 875->860 898 140065b52 875->898 879 140065cf5-140065d29 878->879 880 140065b79-140065b81 878->880 893 140065d55-140065d57 879->893 894 140065d2b-140065d36 879->894 888 140065b87-140065bba call 1400bb4e0 * 2 880->888 889 140065cf3 880->889 882->868 882->875 883->848 884->883 891 140065a1e-140065a21 884->891 906 140065bbf-140065bd2 call 14002d020 888->906 907 140065bbc 888->907 889->879 890->863 891->883 897 140065a23-140065a26 891->897 893->869 894->893 895 140065d38-140065d4a 894->895 895->893 904 140065d4c-140065d4f 895->904 897->883 900 140065a28-140065a2b 897->900 898->855 900->848 903 140065a2d-140065a34 900->903 903->848 903->883 904->893 910 140065bd4-140065bdb 906->910 911 140065c2d-140065c37 906->911 907->906 914 140065be3 910->914 915 140065bdd-140065be1 910->915 912 140065c3d-140065c49 911->912 913 140065d5c-140065d61 call 1400445e0 911->913 917 140065c4e-140065c64 call 1400bb4c0 912->917 918 140065c4b 912->918 919 140065be7-140065bea 914->919 915->914 915->919 917->878 927 140065c6a-140065c6e 917->927 918->917 919->911 922 140065bec 919->922 924 140065bf0-140065bfc 922->924 925 140065bfe-140065c02 924->925 926 140065c0c-140065c0f 924->926 925->926 928 140065c04-140065c0a 925->928 926->911 929 140065c11-140065c1d 926->929 930 140065c70-140065c76 927->930 928->924 928->926 931 140065c25-140065c2b 929->931 932 140065c1f-140065c23 929->932 933 140065ca7-140065ca9 930->933 934 140065c78-140065c80 930->934 931->911 931->929 932->911 932->931 935 140065cab-140065cad 933->935 936 140065c82-140065c86 934->936 937 140065c90-140065ca1 call 1400bb4c0 934->937 935->870 935->878 936->933 938 140065c88-140065c8e 936->938 937->930 941 140065ca3-140065ca5 937->941 938->933 938->937 941->935
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: .$@$@$cannot use push_back() with $chrome_key$content$directory_iterator::directory_iterator$exists$filename$key$prefs.js$recursive_directory_iterator::operator++$recursive_directory_iterator::recursive_directory_iterator$status
                                • API String ID: 0-4287193513
                                • Opcode ID: d85864b6336acd62be5f7280330fa91da0aadc80efc30bd9caf6eb99ab158536
                                • Instruction ID: 76d522da9c60edd065d321252c96f4a617312223c2e0a99c55d01cc88780bd8f
                                • Opcode Fuzzy Hash: d85864b6336acd62be5f7280330fa91da0aadc80efc30bd9caf6eb99ab158536
                                • Instruction Fuzzy Hash: 40C18232200B8586EB62EF26D8843ED63A2F76C7D5F644A11FB9D437A5DB78C941C740

                                Control-flow Graph

                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Process$Exit$MutexOpenToken$CloseCreateCurrentFileHandleInformationInitializeModuleName
                                • String ID: SeDebugPrivilege$SeImpersonatePrivilege
                                • API String ID: 4279366119-3768118664
                                • Opcode ID: 4462d6feb47f1c316c77533b67478dbb75d235f7536fef591c8f19ccc6795d10
                                • Instruction ID: f0f72c2fcd6d8b6b2264c2f1e6e52021c272493f6cdf96abffc9b24865ed5704
                                • Opcode Fuzzy Hash: 4462d6feb47f1c316c77533b67478dbb75d235f7536fef591c8f19ccc6795d10
                                • Instruction Fuzzy Hash: B2619F32618A8481FA62AB66E4523EE63A0FB8D7C0F505615FB8D47AF6DF3CC1418B11
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CloseOpenQueryValue
                                • String ID: content$directory_iterator::directory_iterator$exists$filename$status
                                • API String ID: 3677997916-3429737954
                                • Opcode ID: 2f42ae2f3f48f27be5d8ad1e16057319e2b43efbc152ac4c3cc8695c58fe90fc
                                • Instruction ID: 7b7ad4ccabc59f41d35c00ebb4a54e0cc5e1f704924bbbbd3f86ce4379df2c1a
                                • Opcode Fuzzy Hash: 2f42ae2f3f48f27be5d8ad1e16057319e2b43efbc152ac4c3cc8695c58fe90fc
                                • Instruction Fuzzy Hash: F7E24B72615BC08AEB729F36D8803DD73A5F789798F505216EB9C4BAA9DF74C684C300

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 1529 140032ca0-140032d72 1530 140032d75-140032d7c 1529->1530 1530->1530 1531 140032d7e-140032efe call 1400486b0 1530->1531 1534 140032f01-140032f09 1531->1534 1534->1534 1535 140032f0b-140032f93 call 1400486b0 1534->1535 1538 140032f96-140032f9e 1535->1538 1538->1538 1539 140032fa0-14003302a call 1400486b0 RegOpenKeyExA 1538->1539 1542 140033030-140033072 RegQueryValueExA 1539->1542 1543 1400330ee-1400330f5 1539->1543 1542->1543 1546 140033074-1400330b2 call 1400486b0 call 1400428e0 1542->1546 1544 1400330f7 RegCloseKey 1543->1544 1545 1400330fd-140033168 call 140055c20 1543->1545 1544->1545 1551 14003319c-1400331af 1545->1551 1552 14003316a-14003317c 1545->1552 1564 1400330b4-1400330c5 1546->1564 1565 1400330e5-1400330ea 1546->1565 1556 1400331b5-1400331f5 call 14002eaf0 1551->1556 1557 14003382b-140033836 1551->1557 1554 140033197 call 1400ae880 1552->1554 1555 14003317e-140033191 1552->1555 1554->1551 1555->1554 1561 1400339d1-1400339d6 call 140098254 1555->1561 1581 1400339a7-1400339a9 1556->1581 1582 1400331fb-1400331fe 1556->1582 1559 140033838-14003384e 1557->1559 1560 14003386e-140033890 1557->1560 1566 140033869 call 1400ae880 1559->1566 1567 140033850-140033863 1559->1567 1569 140033892-1400338a6 1560->1569 1570 1400338c6-1400338e0 1560->1570 1588 1400339d7-1400339e9 call 14002e1d0 1561->1588 1572 1400330c7-1400330da 1564->1572 1573 1400330e0 call 1400ae880 1564->1573 1565->1543 1566->1560 1567->1566 1574 1400339f0-1400339f5 call 140098254 1567->1574 1577 1400338c1 call 1400ae880 1569->1577 1578 1400338a8-1400338bb 1569->1578 1579 1400338e2-1400338f6 1570->1579 1580 140033916-140033930 1570->1580 1572->1573 1583 1400339cb-1400339d0 call 140098254 1572->1583 1573->1565 1615 1400339f6-140033a05 call 14002e1d0 1574->1615 1577->1570 1578->1577 1589 140033a1e-140033a23 call 140098254 1578->1589 1594 140033911 call 1400ae880 1579->1594 1595 1400338f8-14003390b 1579->1595 1585 140033962-1400339a6 call 1400ae860 1580->1585 1586 140033932-140033946 1580->1586 1590 1400339b6-1400339ca call 14002e240 1581->1590 1591 1400339ab 1581->1591 1582->1557 1596 140033204-14003322b call 14002d020 1582->1596 1583->1561 1597 140033948-14003395b 1586->1597 1598 14003395d call 1400ae880 1586->1598 1620 1400339ea-1400339ef call 140098254 1588->1620 1604 140033a24-140033a29 call 140098254 1589->1604 1590->1583 1591->1557 1594->1580 1595->1594 1595->1604 1617 14003329c-140033305 call 140036940 call 140045140 1596->1617 1618 14003322d 1596->1618 1597->1598 1610 1400339b0-1400339b5 call 140098254 1597->1610 1598->1585 1610->1590 1628 140033a06-140033a0b call 140098254 1615->1628 1617->1588 1640 14003330b-14003331a 1617->1640 1625 140033230-140033237 1618->1625 1620->1574 1630 140033239-14003323d 1625->1630 1631 14003323f-140033246 1625->1631 1639 140033a0c-140033a11 call 140098254 1628->1639 1630->1631 1635 140033248-14003324b 1630->1635 1631->1625 1631->1635 1635->1617 1638 14003324d 1635->1638 1641 140033250-14003325c 1638->1641 1654 140033a12-140033a17 call 140098254 1639->1654 1643 140033352-140033382 1640->1643 1644 14003331c-140033332 1640->1644 1645 14003326e-140033271 1641->1645 1646 14003325e-140033262 1641->1646 1651 140033384-140033388 1643->1651 1652 14003338c-1400333cb call 14002e8c0 1643->1652 1648 140033334-140033347 1644->1648 1649 14003334d call 1400ae880 1644->1649 1645->1617 1653 140033273-140033277 1645->1653 1646->1645 1650 140033264-14003326a 1646->1650 1648->1620 1648->1649 1649->1643 1650->1641 1656 14003326c 1650->1656 1651->1652 1664 1400333da-140033404 call 14002e9a0 1652->1664 1665 1400333cd-1400333d6 1652->1665 1658 140033280-14003328c 1653->1658 1667 140033a18-140033a1d call 14002cf70 1654->1667 1656->1617 1661 140033294-14003329a 1658->1661 1662 14003328e-140033292 1658->1662 1661->1617 1661->1658 1662->1617 1662->1661 1670 14003340a 1664->1670 1671 140033789-140033793 1664->1671 1665->1664 1667->1589 1673 140033410-140033431 call 14002eaf0 1670->1673 1674 140033795-14003379f 1671->1674 1675 1400337bf-1400337c9 1671->1675 1683 140033433-14003343b 1673->1683 1684 140033441-140033444 1673->1684 1674->1675 1679 1400337a1-1400337b3 1674->1679 1676 1400337f5-1400337fc 1675->1676 1677 1400337cb-1400337d5 1675->1677 1676->1557 1682 1400337fe-140033808 1676->1682 1677->1676 1680 1400337d7-1400337e9 1677->1680 1679->1675 1690 1400337b5-1400337be 1679->1690 1680->1676 1691 1400337eb-1400337f4 1680->1691 1682->1557 1685 14003380a-14003381e 1682->1685 1683->1615 1683->1684 1688 14003344a-140033461 call 14007f8f0 1684->1688 1689 140033769-140033783 call 14002e7b0 1684->1689 1685->1557 1697 140033820-14003382a 1685->1697 1700 140033467-1400334b0 call 140043a40 call 14002d4e0 call 14002d370 1688->1700 1701 14003375d-140033764 call 14002f380 1688->1701 1689->1671 1689->1673 1690->1675 1691->1676 1697->1557 1710 1400334b2 1700->1710 1711 1400334b5-140033554 call 140045310 call 1400455e0 call 1400486b0 call 140041900 call 140043ff0 1700->1711 1701->1689 1710->1711 1722 140033587-14003359f 1711->1722 1723 140033556-140033567 1711->1723 1726 1400335d2-1400335ea 1722->1726 1727 1400335a1-1400335b2 1722->1727 1724 140033582 call 1400ae880 1723->1724 1725 140033569-14003357c 1723->1725 1724->1722 1725->1628 1725->1724 1731 140033622-140033643 1726->1731 1732 1400335ec-140033602 1726->1732 1729 1400335b4-1400335c7 1727->1729 1730 1400335cd call 1400ae880 1727->1730 1729->1639 1729->1730 1730->1726 1731->1667 1736 140033649-14003375c call 14005d590 call 1400486b0 call 140041900 call 140043ff0 call 1400429b0 call 140041900 call 1400429b0 call 140041900 call 1400417a0 call 140043ff0 1731->1736 1734 140033604-140033617 1732->1734 1735 14003361d call 1400ae880 1732->1735 1734->1654 1734->1735 1735->1731 1736->1701
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CloseOpenQueryValue
                                • String ID: content$directory_iterator::directory_iterator$exists$filename$status
                                • API String ID: 3677997916-3429737954
                                • Opcode ID: 047719536c680ca678c02d025d75591efb264ad9b719b746626f22519f01e07e
                                • Instruction ID: 177c1d7675dde2ac949eba8f41182ce89ac29bc87b60f10449c8d26a9429c7de
                                • Opcode Fuzzy Hash: 047719536c680ca678c02d025d75591efb264ad9b719b746626f22519f01e07e
                                • Instruction Fuzzy Hash: D5824A72611BC48AEB628F3AD8803DE73A1F789798F505216EB9D57BA9DF34C584C340

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 1758 1400a2e3c-1400a2e77 call 1400a24d8 call 1400a24e0 call 1400a2548 1765 1400a2e7d-1400a2e88 call 1400a24e8 1758->1765 1766 1400a30a1-1400a30ed call 140098284 call 1400a24d8 call 1400a24e0 call 1400a2548 1758->1766 1765->1766 1771 1400a2e8e-1400a2e98 1765->1771 1791 1400a322b-1400a3299 call 140098284 call 1400aba84 1766->1791 1792 1400a30f3-1400a30fe call 1400a24e8 1766->1792 1773 1400a2eba-1400a2ebe 1771->1773 1774 1400a2e9a-1400a2e9d 1771->1774 1778 1400a2ec1-1400a2ec9 1773->1778 1777 1400a2ea0-1400a2eab 1774->1777 1780 1400a2ead-1400a2eb4 1777->1780 1781 1400a2eb6-1400a2eb8 1777->1781 1778->1778 1782 1400a2ecb-1400a2ede call 14009e8bc 1778->1782 1780->1777 1780->1781 1781->1773 1784 1400a2ee7-1400a2ef5 1781->1784 1789 1400a2ee0-1400a2ee2 call 14009d3c8 1782->1789 1790 1400a2ef6-1400a2f02 call 14009d3c8 1782->1790 1789->1784 1800 1400a2f09-1400a2f11 1790->1800 1810 1400a329b-1400a32a2 1791->1810 1811 1400a32a7-1400a32aa 1791->1811 1792->1791 1802 1400a3104-1400a310f call 1400a2518 1792->1802 1800->1800 1801 1400a2f13-1400a2f24 call 1400a7fd8 1800->1801 1801->1766 1812 1400a2f2a-1400a2f80 call 1400c1650 * 4 call 1400a2d58 1801->1812 1802->1791 1813 1400a3115-1400a311c call 14009d3c8 1802->1813 1814 1400a3337-1400a333a 1810->1814 1815 1400a32ac 1811->1815 1816 1400a32e1-1400a32f4 call 14009e8bc 1811->1816 1871 1400a2f82-1400a2f86 1812->1871 1823 1400a3121-1400a312f call 1400d5260 1813->1823 1819 1400a32af 1814->1819 1821 1400a3340-1400a3348 call 1400a2e3c 1814->1821 1815->1819 1833 1400a32ff-1400a331a call 1400aba84 1816->1833 1834 1400a32f6 1816->1834 1824 1400a32b4-1400a32e0 call 14009d3c8 call 1400ae860 1819->1824 1825 1400a32af call 1400a30b8 1819->1825 1821->1824 1835 1400a3135-1400a3138 1823->1835 1825->1824 1851 1400a331c-1400a331f 1833->1851 1852 1400a3321-1400a3333 call 14009d3c8 1833->1852 1841 1400a32f8-1400a32fd call 14009d3c8 1834->1841 1836 1400a3200-1400a322a call 1400a24d0 call 1400a24c0 call 1400a24c8 1835->1836 1837 1400a313e-1400a315f 1835->1837 1842 1400a316a-1400a3171 1837->1842 1843 1400a3161-1400a3167 1837->1843 1841->1815 1849 1400a3173-1400a317b 1842->1849 1850 1400a3185 1842->1850 1843->1842 1849->1850 1857 1400a317d-1400a3183 1849->1857 1861 1400a3187-1400a31fb call 1400c1650 * 4 call 1400a69a4 call 1400a3350 * 2 1850->1861 1851->1841 1852->1814 1857->1861 1861->1836 1873 1400a2f8c-1400a2f90 1871->1873 1874 1400a2f88 1871->1874 1873->1871 1875 1400a2f92-1400a2fb7 call 140094550 1873->1875 1874->1873 1881 1400a2fba-1400a2fbe 1875->1881 1883 1400a2fc0-1400a2fcb 1881->1883 1884 1400a2fcd-1400a2fd1 1881->1884 1883->1884 1886 1400a2fd3-1400a2fd7 1883->1886 1884->1881 1889 1400a2fd9-1400a3001 call 140094550 1886->1889 1890 1400a3058-1400a305c 1886->1890 1900 1400a301f-1400a3023 1889->1900 1901 1400a3003 1889->1901 1892 1400a305e-1400a3060 1890->1892 1893 1400a3063-1400a3070 1890->1893 1892->1893 1896 1400a308b-1400a309a call 1400a24d0 call 1400a24c0 1893->1896 1897 1400a3072-1400a3088 call 1400a2d58 1893->1897 1896->1766 1897->1896 1900->1890 1906 1400a3025-1400a3043 call 140094550 1900->1906 1904 1400a3006-1400a300d 1901->1904 1904->1900 1908 1400a300f-1400a301d 1904->1908 1912 1400a304f-1400a3056 1906->1912 1908->1900 1908->1904 1912->1890 1913 1400a3045-1400a3049 1912->1913 1913->1890 1914 1400a304b 1913->1914 1914->1912
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _get_daylight$_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                • String ID: Eastern Standard Time$Eastern Summer Time
                                • API String ID: 355007559-239921721
                                • Opcode ID: 6ff4704e37b1592320c13e659d1f856dd22dc212be1b833c6838491f576543a9
                                • Instruction ID: 33c1b94af872691e134a774f96405fbf90e61f0c3ac2d4846b7876194704bd86
                                • Opcode Fuzzy Hash: 6ff4704e37b1592320c13e659d1f856dd22dc212be1b833c6838491f576543a9
                                • Instruction Fuzzy Hash: 93D1A03271024086EB26EF37D8517E967A1F7ACBD4F448236FF5947AA6DB38C4818B40

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 1915 140085240-1400853de 1916 1400853e0-1400853e7 1915->1916 1916->1916 1917 1400853e9-14008541c call 1400486b0 InternetOpenA 1916->1917 1920 140085422-140085438 1917->1920 1921 1400854b5-1400854cc 1917->1921 1922 140085440-140085448 1920->1922 1923 1400854ce 1921->1923 1924 1400854d1-1400854f8 InternetOpenUrlA 1921->1924 1925 14008544a-14008545b 1922->1925 1926 14008547b-1400854b4 call 1400ae860 1922->1926 1923->1924 1927 140085529-140085554 HttpQueryInfoW 1924->1927 1928 1400854fa-140085524 1924->1928 1931 14008545d-140085470 1925->1931 1932 140085476 call 1400ae880 1925->1932 1929 14008558f-1400855ea HttpQueryInfoW 1927->1929 1930 140085556-14008558a 1927->1930 1928->1922 1936 1400855ec-140085602 call 140094550 1929->1936 1937 140085618-14008562e InternetQueryDataAvailable 1929->1937 1930->1929 1931->1932 1934 1400858b5-1400858ba call 140098254 1931->1934 1932->1926 1948 1400858bb-1400858c0 call 14002b820 1934->1948 1936->1937 1952 140085604-140085613 call 140048560 1936->1952 1943 140085813-140085866 InternetCloseHandle 1937->1943 1944 140085634-140085639 1937->1944 1951 14008586f-140085878 1943->1951 1946 140085640-140085646 1944->1946 1946->1943 1949 14008564c-140085666 1946->1949 1954 1400856d9-1400856f1 InternetReadFile 1949->1954 1955 140085668-14008566e 1949->1955 1951->1926 1956 14008587e-14008588f 1951->1956 1952->1937 1963 1400857cd-1400857d4 1954->1963 1964 1400856f7-1400856fc 1954->1964 1959 14008569c-14008569f call 1400ae888 1955->1959 1960 140085670-140085677 1955->1960 1956->1932 1961 140085895-1400858a8 1956->1961 1975 1400856a4-1400856d4 call 1400c1650 1959->1975 1960->1948 1966 14008567d-140085688 call 1400ae888 1960->1966 1961->1934 1968 1400858aa 1961->1968 1963->1943 1965 1400857d6-1400857e7 1963->1965 1964->1963 1969 140085702-14008570d 1964->1969 1972 1400857e9-1400857fc 1965->1972 1973 140085802-14008580f call 1400ae880 1965->1973 1977 1400858af-1400858b4 call 140098254 1966->1977 1985 14008568e-14008569a 1966->1985 1968->1932 1970 14008573f-140085759 call 140049030 1969->1970 1971 14008570f-14008573d call 1400c0fb0 1969->1971 1988 14008575a-140085761 1970->1988 1971->1988 1972->1973 1972->1977 1973->1943 1975->1954 1977->1934 1985->1975 1990 140085763-140085774 1988->1990 1991 1400857a4 1988->1991 1992 14008578f-1400857a2 call 1400ae880 1990->1992 1993 140085776-140085789 1990->1993 1994 1400857a6-1400857bc InternetQueryDataAvailable 1991->1994 1992->1994 1993->1977 1993->1992 1994->1943 1996 1400857be-1400857c8 1994->1996 1996->1946
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Internet$Query$AvailableDataHttpInfoOpen$CloseConcurrency::cancel_current_taskFileHandleRead
                                • String ID:
                                • API String ID: 1475545111-0
                                • Opcode ID: d45eb4bd7206f62bffa6acad081a6514a6c00a70ad61e8ff0e7520e65231e4ab
                                • Instruction ID: eaeee93a036ee1abdefdafc7409104f1436ae897ae3bf0d765108de91cf4717b
                                • Opcode Fuzzy Hash: d45eb4bd7206f62bffa6acad081a6514a6c00a70ad61e8ff0e7520e65231e4ab
                                • Instruction Fuzzy Hash: A3025A33A14B9486EB11DB6AE84039E77A5F7997D8F204215EF9C57BA8EF78C180C700

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 1998 1400c0658-1400c06cb call 1400c023c 2001 1400c06cd-1400c06d6 call 140094e48 1998->2001 2002 1400c06e5-1400c06ef call 1400a566c 1998->2002 2009 1400c06d9-1400c06e0 call 140094e68 2001->2009 2007 1400c070a-1400c0773 CreateFileW 2002->2007 2008 1400c06f1-1400c0708 call 140094e48 call 140094e68 2002->2008 2012 1400c07f0-1400c07fb GetFileType 2007->2012 2013 1400c0775-1400c077b 2007->2013 2008->2009 2020 1400c0a26-1400c0a46 2009->2020 2015 1400c07fd-1400c0838 call 1400d5168 call 140094ddc call 1400d5140 2012->2015 2016 1400c084e-1400c0855 2012->2016 2018 1400c07bd-1400c07eb call 1400d5168 call 140094ddc 2013->2018 2019 1400c077d-1400c0781 2013->2019 2015->2009 2045 1400c083e-1400c0849 call 140094e68 2015->2045 2024 1400c085d-1400c0860 2016->2024 2025 1400c0857-1400c085b 2016->2025 2018->2009 2019->2018 2023 1400c0783-1400c07bb CreateFileW 2019->2023 2023->2012 2023->2018 2027 1400c0866-1400c08bb call 1400a5584 2024->2027 2029 1400c0862 2024->2029 2025->2027 2038 1400c08bd-1400c08c9 call 1400c0444 2027->2038 2039 1400c08da-1400c090b call 1400bffbc 2027->2039 2029->2027 2038->2039 2047 1400c08cb 2038->2047 2049 1400c090d-1400c090f 2039->2049 2050 1400c0911-1400c0953 2039->2050 2045->2009 2051 1400c08cd-1400c08d5 call 14009d540 2047->2051 2049->2051 2052 1400c0975-1400c0980 2050->2052 2053 1400c0955-1400c0959 2050->2053 2051->2020 2056 1400c0986-1400c098a 2052->2056 2057 1400c0a24 2052->2057 2053->2052 2055 1400c095b-1400c0970 2053->2055 2055->2052 2056->2057 2059 1400c0990-1400c09d5 call 1400d5140 CreateFileW 2056->2059 2057->2020 2063 1400c0a0a-1400c0a1f 2059->2063 2064 1400c09d7-1400c0a05 call 1400d5168 call 140094ddc call 1400a57ac 2059->2064 2063->2057 2064->2063
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                • String ID:
                                • API String ID: 1617910340-0
                                • Opcode ID: 9219a76bbf5b0a68fd8075754a2c2160bfaa822f6e476498c8a23ea95eed312f
                                • Instruction ID: 83644b67ebb14751364ddfbcc329ed2d9831cfd477b754813198fa2ff24e4f8c
                                • Opcode Fuzzy Hash: 9219a76bbf5b0a68fd8075754a2c2160bfaa822f6e476498c8a23ea95eed312f
                                • Instruction Fuzzy Hash: FBC19B36724B448AEB15DFAAC4907AD3761F78DBE8F015215EF2A9B7A5CB38C056C340

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 2071 140066350-1400669ee call 14002d4e0 call 14002d370 2079 1400669f0-1400669f7 2071->2079 2079->2079 2080 1400669f9-14006a9b7 call 140055c20 call 14002d810 call 14002eaf0 call 14002e240 call 140098254 * 3 call 14002e1d0 call 140098254 call 1400439b0 call 1400479f0 call 140047ac0 call 1400b0e88 call 140098254 * 2 call 14002cf70 call 14002e0c0 call 14002e1d0 call 14002e240 call 140098254 call 14002e1d0 * 2 call 140098254 call 1400439b0 call 1400479f0 call 140047ac0 call 1400b0e88 call 140098254 call 14002e0c0 call 14002cf70 call 140098254 call 14002e240 call 140098254 * 3 call 14002e1d0 call 140098254 call 1400439b0 call 1400479f0 call 140047ac0 call 1400b0e88 call 140098254 * 2 call 14002cf70 call 14002e0c0 call 14002e1d0 call 14002e240 call 14002e1d0 * 4 call 14002cf70 call 14002e1d0 * 3 call 14002cf70 call 140098254 * 3 call 140080040 call 1400c1650 GetModuleFileNameW 2079->2080 2210 14006a9c0-14006a9c9 2080->2210 2210->2210 2211 14006a9cb-14006abde call 140036940 2210->2211 2214 14006abe1-14006abea 2211->2214 2214->2214 2215 14006abec-14006ae7d call 140036940 call 140036bd0 call 140045fd0 2214->2215 2225 14006ae80-14006ae89 2215->2225 2225->2225 2226 14006ae8b-14006b11e call 140036940 call 140036bd0 call 140045fd0 2225->2226 2236 14006b121-14006b12a 2226->2236 2236->2236 2237 14006b12c-14006b600 call 140036940 call 14002d4a0 call 140045fd0 2236->2237 2250 14006b603-14006b60c 2237->2250 2250->2250 2251 14006b60e-14006b8bd call 140036940 call 140036bd0 call 140045fd0 2250->2251 2261 14006b8c0-14006b8c9 2251->2261 2261->2261 2262 14006b8cb-14006bb70 call 140036940 call 140036bd0 call 140045fd0 2261->2262 2272 14006bb73-14006bb7c 2262->2272 2272->2272 2273 14006bb7e-14006bd8b call 140036940 call 140036bd0 call 140045fd0 2272->2273 2283 14006bd90-14006bd99 2273->2283 2283->2283 2284 14006bd9b-14006c0c7 call 140036940 call 140036bd0 call 140045fd0 2283->2284 2294 14006c0d0-14006c0d8 2284->2294 2294->2294 2295 14006c0da-14006c326 call 140036940 call 140036bd0 call 140045fd0 call 14002cf70 call 140065d70 2294->2295
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: __std_fs_convert_wide_to_narrow$__std_fs_code_page
                                • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$recursive_directory_iterator::operator++$recursive_directory_iterator::recursive_directory_iterator$status
                                • API String ID: 3645842244-1862120484
                                • Opcode ID: 5c2eec5ce3c5e18a1517b933554ac06d86d781d676ee70ff1969b10db2502692
                                • Instruction ID: f21b02361ede85f61df800ca6bf13452383e2cb6baab2eb8982a43a3ae70ec85
                                • Opcode Fuzzy Hash: 5c2eec5ce3c5e18a1517b933554ac06d86d781d676ee70ff1969b10db2502692
                                • Instruction Fuzzy Hash: C7D21172519BC886D6718B1AE88139BB3A1F7DC784F505625EBCC53B69EB7CC294CB00

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 2309 1400320b0-140032182 2310 140032185-14003218c 2309->2310 2310->2310 2311 14003218e-1400322ea call 1400486b0 2310->2311 2314 1400322f0-1400322f8 2311->2314 2314->2314 2315 1400322fa-140032378 call 1400486b0 2314->2315 2318 140032380-140032388 2315->2318 2318->2318 2319 14003238a-140032411 call 1400486b0 RegOpenKeyExA 2318->2319 2322 140032417-140032456 RegQueryValueExA 2319->2322 2323 1400324ee-1400324f5 2319->2323 2322->2323 2326 14003245c-1400324a9 call 1400486b0 call 1400428e0 2322->2326 2324 1400324f7 RegCloseKey 2323->2324 2325 1400324fd-14003256e call 140055c20 2323->2325 2324->2325 2331 1400325a2-1400325b5 2325->2331 2332 140032570-140032582 2325->2332 2344 1400324ab-1400324bf 2326->2344 2345 1400324df-1400324e7 2326->2345 2336 140032aa3-140032aae 2331->2336 2337 1400325bb-140032601 call 14002eaf0 2331->2337 2334 140032584-140032597 2332->2334 2335 14003259d call 1400ae880 2332->2335 2334->2335 2341 140032c55-140032c5a call 140098254 2334->2341 2335->2331 2339 140032ae9-140032b0e 2336->2339 2340 140032ab0-140032ac9 2336->2340 2361 140032607-14003260a 2337->2361 2362 140032c25-140032c27 2337->2362 2349 140032b44-140032b5e 2339->2349 2350 140032b10-140032b24 2339->2350 2346 140032ae4 call 1400ae880 2340->2346 2347 140032acb-140032ade 2340->2347 2368 140032c5b-140032c70 call 14002e1d0 2341->2368 2352 1400324c1-1400324d4 2344->2352 2353 1400324da call 1400ae880 2344->2353 2345->2323 2346->2339 2347->2346 2354 140032c71-140032c76 call 140098254 2347->2354 2359 140032b94-140032bae 2349->2359 2360 140032b60-140032b74 2349->2360 2357 140032b26-140032b39 2350->2357 2358 140032b3f call 1400ae880 2350->2358 2352->2353 2363 140032c4f-140032c54 call 140098254 2352->2363 2353->2345 2395 140032c77-140032c7c call 140098254 2354->2395 2357->2358 2369 140032c8f-140032c94 call 140098254 2357->2369 2358->2349 2365 140032be0-140032c24 call 1400ae860 2359->2365 2366 140032bb0-140032bc4 2359->2366 2374 140032b76-140032b89 2360->2374 2375 140032b8f call 1400ae880 2360->2375 2361->2336 2376 140032610-14003262d call 140045140 2361->2376 2370 140032c34-140032c4e call 14002e240 2362->2370 2371 140032c29 2362->2371 2363->2341 2378 140032bc6-140032bd9 2366->2378 2379 140032bdb call 1400ae880 2366->2379 2368->2354 2386 140032c95-140032c9a call 140098254 2369->2386 2370->2363 2371->2336 2374->2375 2374->2386 2375->2359 2376->2368 2397 140032633-14003264e 2376->2397 2378->2379 2390 140032c2e-140032c33 call 140098254 2378->2390 2379->2365 2390->2370 2405 140032c7d-140032c82 call 140098254 2395->2405 2401 140032658-14003268e call 14002e8c0 2397->2401 2402 140032650-140032654 2397->2402 2410 140032690-140032699 2401->2410 2411 14003269d-1400326be call 14002e9a0 2401->2411 2402->2401 2412 140032c83-140032c88 call 140098254 2405->2412 2410->2411 2417 1400326c4-1400326c8 2411->2417 2418 140032a01-140032a0b 2411->2418 2419 140032c89-140032c8e call 14002cf70 2412->2419 2420 1400326d0-1400326e5 call 14007f8f0 2417->2420 2421 140032a37-140032a41 2418->2421 2422 140032a0d-140032a17 2418->2422 2419->2369 2433 1400326eb-140032737 call 140043a40 call 14002d4e0 call 14002d370 2420->2433 2434 1400329de-1400329fb call 14002f380 call 14002e7b0 2420->2434 2423 140032a43-140032a4d 2421->2423 2424 140032a6d-140032a74 2421->2424 2422->2421 2427 140032a19-140032a2b 2422->2427 2423->2424 2428 140032a4f-140032a61 2423->2428 2424->2336 2430 140032a76-140032a80 2424->2430 2427->2421 2439 140032a2d-140032a36 2427->2439 2428->2424 2441 140032a63-140032a6c 2428->2441 2430->2336 2432 140032a82-140032a96 2430->2432 2432->2336 2447 140032a98-140032aa2 2432->2447 2454 14003273c-1400327db call 140045310 call 1400455e0 call 1400486b0 call 140041900 call 140043ff0 2433->2454 2455 140032739 2433->2455 2434->2418 2434->2420 2439->2421 2441->2424 2447->2336 2466 14003280e-140032826 2454->2466 2467 1400327dd-1400327ee 2454->2467 2455->2454 2470 140032828-140032839 2466->2470 2471 140032859-140032871 2466->2471 2468 140032809 call 1400ae880 2467->2468 2469 1400327f0-140032803 2467->2469 2468->2466 2469->2395 2469->2468 2473 140032854 call 1400ae880 2470->2473 2474 14003283b-14003284e 2470->2474 2475 140032873-140032889 2471->2475 2476 1400328a9-1400328c7 2471->2476 2473->2471 2474->2405 2474->2473 2479 1400328a4 call 1400ae880 2475->2479 2480 14003288b-14003289e 2475->2480 2476->2419 2477 1400328cd-1400329dd call 14005d590 call 1400486b0 call 140041900 call 140043ff0 call 1400429b0 call 140041900 call 1400429b0 call 140041900 call 1400417a0 call 140043ff0 2476->2477 2477->2434 2479->2476 2480->2412 2480->2479
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CloseOpenQueryValue
                                • String ID: content$directory_iterator::directory_iterator$exists$filename
                                • API String ID: 3677997916-1400943384
                                • Opcode ID: bcb2775aeb65d39d712b70103c4363e456439a456a44b01957763d09fc505e93
                                • Instruction ID: db1664ec86df15eb83f53bf5ceff4b3bbab913ad6086724e2e1923656db5ce1d
                                • Opcode Fuzzy Hash: bcb2775aeb65d39d712b70103c4363e456439a456a44b01957763d09fc505e93
                                • Instruction Fuzzy Hash: F8724A72611BC48AEB228F36D8803DD77A1F789798F509215EB9D5BBA9DF34C684C340

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 2502 14007f020-14007f0a5 call 14002eaf0 2505 14007f0a7-14007f0a9 2502->2505 2506 14007f0b1-14007f0b4 2502->2506 2507 14007f7c0-14007f7d6 call 14002e240 2505->2507 2508 14007f0af 2505->2508 2509 14007f0c7-14007f0e0 call 1400c1650 2506->2509 2510 14007f0b6-14007f0c2 2506->2510 2517 14007f7d7-14007f7dc call 140098254 2507->2517 2508->2510 2519 14007f0e5-14007f14b call 14004a910 2509->2519 2520 14007f0e2 2509->2520 2512 14007f73f-14007f76b call 1400ae860 2510->2512 2527 14007f7dd-14007f811 call 14002bbd0 call 14002cdc0 call 1400b0e88 2517->2527 2525 14007f545-14007f57f call 14005fdb0 call 14005fcd0 2519->2525 2526 14007f151-14007f159 2519->2526 2520->2519 2541 14007f581-14007f592 call 140048560 2525->2541 2542 14007f59e-14007f608 call 14005fdb0 call 14008d640 2525->2542 2528 14007f15e-14007f181 call 140089b70 call 140089d30 2526->2528 2529 14007f15b 2526->2529 2547 14007f187-14007f19d 2528->2547 2548 14007f25c-14007f276 GetFileSize 2528->2548 2529->2528 2552 14007f597 2541->2552 2568 14007f60d-14007f62c 2542->2568 2554 14007f1d3-14007f257 call 1400412f0 2547->2554 2555 14007f19f-14007f1b3 2547->2555 2550 14007f278-14007f29b 2548->2550 2551 14007f29d-14007f2b3 2548->2551 2556 14007f302-14007f34b SetFilePointer ReadFile 2550->2556 2557 14007f2e5-14007f2fd call 140048e80 2551->2557 2558 14007f2b5-14007f2e3 call 1400c1650 2551->2558 2552->2542 2570 14007f72b-14007f73a call 1400bc92c 2554->2570 2560 14007f1b5-14007f1c8 2555->2560 2561 14007f1ce call 1400ae880 2555->2561 2566 14007f462-14007f486 2556->2566 2567 14007f351-14007f3a3 2556->2567 2557->2556 2558->2556 2560->2517 2560->2561 2561->2554 2577 14007f488-14007f49c 2566->2577 2578 14007f4bc-14007f540 call 1400412f0 2566->2578 2579 14007f3a5-14007f3b9 2567->2579 2580 14007f3d9-14007f45d call 1400412f0 2567->2580 2568->2527 2572 14007f632-14007f63e call 140043620 2568->2572 2570->2512 2588 14007f640-14007f667 2572->2588 2589 14007f66d-14007f727 call 1400412f0 2572->2589 2583 14007f4b7 call 1400ae880 2577->2583 2584 14007f49e-14007f4b1 2577->2584 2578->2570 2586 14007f3d4 call 1400ae880 2579->2586 2587 14007f3bb-14007f3ce 2579->2587 2580->2570 2583->2578 2584->2517 2584->2583 2586->2580 2587->2517 2587->2586 2588->2589 2595 14007f76c-14007f76f 2588->2595 2589->2570 2597 14007f771-14007f778 2595->2597 2598 14007f77a-14007f78b 2595->2598 2599 14007f78f-14007f7bf call 14002bbd0 call 14002cdc0 call 1400b0e88 2597->2599 2598->2599 2599->2507
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: File$PointerReadSize
                                • String ID: exists$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                • API String ID: 404940565-15404121
                                • Opcode ID: 5401f4dc90d6f91d0cc39bf4455227b3dc1d30d89d995d0f88b01cde7763433d
                                • Instruction ID: 0185fc879b9b74ec622a7c15d7a6a3f555fd217371db62066f43d50a43c916a9
                                • Opcode Fuzzy Hash: 5401f4dc90d6f91d0cc39bf4455227b3dc1d30d89d995d0f88b01cde7763433d
                                • Instruction Fuzzy Hash: 67321632614BC489EB21CF35D8807ED37A1F789B88F548226EB4D5BBA9EB74C645D700
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                • String ID: Eastern Standard Time$Eastern Summer Time
                                • API String ID: 3458911817-239921721
                                • Opcode ID: 12951480f3fe79566017d45e51369301be5158125170c6a9e6aaf334c955a331
                                • Instruction ID: db0e2232302c0215c246f8571b916b6a2febf07c2da0425627d7512260a1f4b0
                                • Opcode Fuzzy Hash: 12951480f3fe79566017d45e51369301be5158125170c6a9e6aaf334c955a331
                                • Instruction Fuzzy Hash: 68514D3261064086F722EF37E8917D96761F79CBC4F44922AFB4D47AB6DB38C5818B40
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _get_daylight$_isindst$_invalid_parameter_noinfo
                                • String ID:
                                • API String ID: 1405656091-0
                                • Opcode ID: cd6fea744430340711cd49b3e9bdbfdb1b852b0eb5a7692198664b91c055b650
                                • Instruction ID: af26a4f8801793d3ce11611fdac42a3e64f2a46bd35c7c59f6a568dcc363727b
                                • Opcode Fuzzy Hash: cd6fea744430340711cd49b3e9bdbfdb1b852b0eb5a7692198664b91c055b650
                                • Instruction Fuzzy Hash: D681C7B27003454BEB598F6AC9417E873A5F75CBC8F449129FB098B7A9EB38D541CB40
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: __std_exception_destroy
                                • String ID: value
                                • API String ID: 2453523683-494360628
                                • Opcode ID: 4c461d24a134d7fcdb2b32091cfe97096ba45e227169ece6a23707750ac67e92
                                • Instruction ID: 8abbc166ef407fa0914d6b06b85154435862c1efb651b818f75f1c6fc62bbeaf
                                • Opcode Fuzzy Hash: 4c461d24a134d7fcdb2b32091cfe97096ba45e227169ece6a23707750ac67e92
                                • Instruction Fuzzy Hash: 05028C72A14BC085EB12DB7AD4803ED6761E78A7E4F515222FB9D03AEADF78C185C700
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                • String ID: [PID:
                                • API String ID: 420147892-2210602247
                                • Opcode ID: 0e82af1208757f197137da172e4f9312332fc31d8380076bd64d812a0839f91c
                                • Instruction ID: bfbc4f987db6bac77f1b81780ed5057e34160ebcb8b68fb86d12c3b761a621f6
                                • Opcode Fuzzy Hash: 0e82af1208757f197137da172e4f9312332fc31d8380076bd64d812a0839f91c
                                • Instruction Fuzzy Hash: 91E16E72614BC085EB22DB26E8943DE67A5F7897E8F504215FB9D07BA9DF38C284C700
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Crypt$AlgorithmProvider$CloseGenerateOpenPropertySymmetric
                                • String ID: content$filename$ios_base::badbit set
                                • API String ID: 4024084497-879919306
                                • Opcode ID: 8d78f716fc37f06c6e943595acf2597b70212c3f3ab9d9a7f80090f8c15574a5
                                • Instruction ID: 9e4da370fed2166d00dd657d5401aba4a3c0c1400cfb0c7979fe3975f04658ca
                                • Opcode Fuzzy Hash: 8d78f716fc37f06c6e943595acf2597b70212c3f3ab9d9a7f80090f8c15574a5
                                • Instruction Fuzzy Hash: A582E132119BC595E6B29B15F8803DAB3A4F7C9780F505226EBCD43BA9EF78C594CB40
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ProcessToken$AdjustCloseCurrentHandleLookupOpenPrivilegePrivilegesValue
                                • String ID:
                                • API String ID: 3038321057-0
                                • Opcode ID: d2de06470b4ed8e39d37734a47601b9eff7cf65b32299141bc4bcc42cf026e17
                                • Instruction ID: 8e4f8d06d2c4ddfc7e806934d087d01799faa900bb6cc1b317aeea0d8f8b28af
                                • Opcode Fuzzy Hash: d2de06470b4ed8e39d37734a47601b9eff7cf65b32299141bc4bcc42cf026e17
                                • Instruction Fuzzy Hash: CC214832218B8086E761DB22F45439AB7A4FB8CB90F958125FB8947B68DF7DC5458B40
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$prefs.js$status
                                • API String ID: 0-2713369562
                                • Opcode ID: 58f3467c250bb0f6c0bef35b31c77c330c201b0436998f400ac0d705cf451fd3
                                • Instruction ID: 11a6efe290b92f49e28e44d36ea43a092b01f2eba203cd018676c1bdfd9b7a94
                                • Opcode Fuzzy Hash: 58f3467c250bb0f6c0bef35b31c77c330c201b0436998f400ac0d705cf451fd3
                                • Instruction Fuzzy Hash: 81522872509FC485E6B29B16E8813DAB3A5F7C9784F505626EBCC43B69EF38C594CB00
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Cred$EnumerateFree
                                • String ID: cannot use push_back() with
                                • API String ID: 3403564193-4122110429
                                • Opcode ID: 5139c00b53203fa278d57dcd4f4b3a324ffcf4940487076e61e2bf6f56ca11cb
                                • Instruction ID: f7b8f71b35ba7077e24cf974827ed01f7a602007d80a493374c150ca5ffd965d
                                • Opcode Fuzzy Hash: 5139c00b53203fa278d57dcd4f4b3a324ffcf4940487076e61e2bf6f56ca11cb
                                • Instruction Fuzzy Hash: A4625D72614BC489EB22CF26E8803DD7761F789798F505316EBAD57BA9DB38C294C700
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: array$object$object key$object separator
                                • API String ID: 0-2277530871
                                • Opcode ID: ec8482ea04839527abe3763819e647db66915a5b099cfb20b9b643b06030aa2e
                                • Instruction ID: a53f287d769ed6d3f26ec1030317ff740a62c0f7f0ffb82d4d0fc3d693499039
                                • Opcode Fuzzy Hash: ec8482ea04839527abe3763819e647db66915a5b099cfb20b9b643b06030aa2e
                                • Instruction Fuzzy Hash: 9C02D372625A8496EB12EF76D8403ED2321FB9A7C4F816212FB4D57ABADF74C244C304
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: InformationTimeZone
                                • String ID: [UTC
                                • API String ID: 565725191-1715286942
                                • Opcode ID: 69f4163a387a64d30980e57af93b300bb1dd5483a82c179968bd749bb4137c3c
                                • Instruction ID: 52f665e2fd4094696151a96eee92445b588682f36c98eb811415d14b9ef7eede
                                • Opcode Fuzzy Hash: 69f4163a387a64d30980e57af93b300bb1dd5483a82c179968bd749bb4137c3c
                                • Instruction Fuzzy Hash: 06B13B32614BC88AD7718F2AE84139AB7A5F78D788F105315EBCC57B69EB78C250CB44
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ExecuteFileModuleNameShell
                                • String ID:
                                • API String ID: 1703432166-0
                                • Opcode ID: 60b1f62d59b8a20d10f2c1a5da5911e6dfa0993e513cfb85b4663726619883a8
                                • Instruction ID: 5fd44ca7600df07536896c6d8f236d3cf04f38ac0af448961f63f8dd7fa29135
                                • Opcode Fuzzy Hash: 60b1f62d59b8a20d10f2c1a5da5911e6dfa0993e513cfb85b4663726619883a8
                                • Instruction Fuzzy Hash: 60120772625FC48ADB518F2AE88079EB3A5F788794F506215FF9D57B68EB38C150C700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CryptDataFreeLocalUnprotect
                                • String ID:
                                • API String ID: 1561624719-0
                                • Opcode ID: 3f0d2640eba4d0f7871c2ec703edcb503dbe0d7ea7d03094cd3af9045bbe76bf
                                • Instruction ID: 4296086251868e59c58a0d25c4c96546d3d1b8368fdcc8e5a20c42b548a3eb4e
                                • Opcode Fuzzy Hash: 3f0d2640eba4d0f7871c2ec703edcb503dbe0d7ea7d03094cd3af9045bbe76bf
                                • Instruction Fuzzy Hash: 8D414232614B80CAE3229F35E4407ED37A4F75978CF484229BB8C07E9ADB79C6A4C754
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: DriveLogicalStrings
                                • String ID:
                                • API String ID: 2022863570-0
                                • Opcode ID: a2c0b518ff976965a78bb2ac48e525d95efc5b07f2ad389012d5fbfb45ca8168
                                • Instruction ID: f2cab6ee8911013723ff3d4b8f532fa1eef750fceda41a605a97ef7ce25926e1
                                • Opcode Fuzzy Hash: a2c0b518ff976965a78bb2ac48e525d95efc5b07f2ad389012d5fbfb45ca8168
                                • Instruction Fuzzy Hash: E1519C33A18B8082E711CF2AE48039EB7B5F789798F505215EB9C13AB9DB78D591DB40
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: NameUser
                                • String ID:
                                • API String ID: 2645101109-0
                                • Opcode ID: abf913a544c6f9fdd308559da787f240108ca61f3614bb29fccc85bbbd2848d6
                                • Instruction ID: 6386a9c63b89e62e1e7c53e5db0f7fdfe8938b55c0afa06648929fea26598edc
                                • Opcode Fuzzy Hash: abf913a544c6f9fdd308559da787f240108ca61f3614bb29fccc85bbbd2848d6
                                • Instruction Fuzzy Hash: 67011E3251878086EB62DF26E85539AA3A4F79C788F541215FB8D43659DBBCC1948B40
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: cores
                                • API String ID: 0-2370456839
                                • Opcode ID: 3f3678e45b3898f2187be641d5439e4f37b50549b1948a29d8e20d71b0b149ad
                                • Instruction ID: d3262c633b295208c5961c06593242e7b47d8fd585a162be60b5762b3157baba
                                • Opcode Fuzzy Hash: 3f3678e45b3898f2187be641d5439e4f37b50549b1948a29d8e20d71b0b149ad
                                • Instruction Fuzzy Hash: E2C1DEB3E14B808AEB11CB79D4403ED7761F39D7A8F105715EBA817AAADB78C285C740
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: \u%04x
                                • API String ID: 0-2916071157
                                • Opcode ID: 2764dba0f84da04d7b54bcc964d0cd32bf37b2397344f3073766bb7b0663e68a
                                • Instruction ID: 2d8851c51790dd1c3718914d1aafb06cbace47ee840a32990fd9a175e8b29b8b
                                • Opcode Fuzzy Hash: 2764dba0f84da04d7b54bcc964d0cd32bf37b2397344f3073766bb7b0663e68a
                                • Instruction Fuzzy Hash: 4181EF33204A9492EA56DB66E550BEE7761F799BC0F848622EF4E43BA5DF38C615C300
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: ":
                                • API String ID: 0-3662656813
                                • Opcode ID: 057b35939bb715e8c3fccde18bf4a01ede3a255fa1bc5061a8c29ebb9342f7ef
                                • Instruction ID: d32eb5bd7aa32db0d383c6563baefba3b4bb722cd0727c790415934f3a3ba72c
                                • Opcode Fuzzy Hash: 057b35939bb715e8c3fccde18bf4a01ede3a255fa1bc5061a8c29ebb9342f7ef
                                • Instruction Fuzzy Hash: 1C910176304A8581EB219F2AE194B9E77B1F789FC8F459002DB9E0BB65CF39C559CB00
                                Strings
                                • ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/, xrefs: 0000000140045399
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
                                • API String ID: 0-1713319389
                                • Opcode ID: a7242879f608aa47813c865fc74e262a7c273f84777ad565790803f492419e94
                                • Instruction ID: 014310bfbc4a3b67612d0ff5db8dcfc52a4721cd440e8a7597f65d7e1b9a6290
                                • Opcode Fuzzy Hash: a7242879f608aa47813c865fc74e262a7c273f84777ad565790803f492419e94
                                • Instruction Fuzzy Hash: 0041B2736196E04AD702CB3A84113BD7FB2E36AB89F1D8162E7D48B757D62DC216CB10
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 6142c3a6c4ae16ee417f2af840fc68e3a2e83560dc6afe03ebea73603cf55eb0
                                • Instruction ID: 48bad8dc5ae2a98fb94f6420d9c53863b15f7aea20f291205fb5ec39bd34d449
                                • Opcode Fuzzy Hash: 6142c3a6c4ae16ee417f2af840fc68e3a2e83560dc6afe03ebea73603cf55eb0
                                • Instruction Fuzzy Hash: 2D722A72615BC489EB228B6AE8803DE73A1F78D798F504315EF9C57BA9DB78C244C704
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: de1751bd22699c390f73d6abcb2bdd65da6553f1b2d4bf020b6884e42331c327
                                • Instruction ID: 09b45337b1f777d5d18b9b6a60bb218e0a3e2faf57d77cfaa0b1546ae7cfb2e5
                                • Opcode Fuzzy Hash: de1751bd22699c390f73d6abcb2bdd65da6553f1b2d4bf020b6884e42331c327
                                • Instruction Fuzzy Hash: D6F15F72A15B888AEB218B6AE44139D77A1F78C7D8F104315FFDC57B99EB78C1908B00
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 03faf033b6162cbdd58f3e5cf208db2388564e81010f4529c9c924d99cf7a5ef
                                • Instruction ID: be49e157e2d86195976c6eff1131ce5322fd73392ca890e3637407cd31db1fd4
                                • Opcode Fuzzy Hash: 03faf033b6162cbdd58f3e5cf208db2388564e81010f4529c9c924d99cf7a5ef
                                • Instruction Fuzzy Hash: CFF14F72A05F888AEB218B69E44139E77A4F78C798F104315EFDC57B99EF38C1908B40
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 97b00e508826b55bb41265fb4bd94c519504e2aa57b54150d10ae3e02791e60b
                                • Instruction ID: 99921ffeac1e544745e1f80987790f99c38e85693d9ba4107b4788d85d03955b
                                • Opcode Fuzzy Hash: 97b00e508826b55bb41265fb4bd94c519504e2aa57b54150d10ae3e02791e60b
                                • Instruction Fuzzy Hash: 81F15F72605F888AEB618B6AE44139E77A4F38C798F104315FFDC57B99EB78C1908B40
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 5e6eefaba2450d8090a1b538810a258bd50e179f31b9d8fbdc1bf1b96e84a97b
                                • Instruction ID: 6e5b374be89616aabab1282ed81929e9f4660f4cd366e2351babe77a13f61e33
                                • Opcode Fuzzy Hash: 5e6eefaba2450d8090a1b538810a258bd50e179f31b9d8fbdc1bf1b96e84a97b
                                • Instruction Fuzzy Hash: 83D17932B14B8089F712CBB5D4403ED37B2E79D78CF115619AF8C27AAADB348595C384

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 134 14007ebf0-14007ec2b call 14007e970 137 14007ec2d-14007ec3c EnterCriticalSection 134->137 138 14007ec6c 134->138 139 14007ec90-14007ecaa LeaveCriticalSection GdipGetImageEncodersSize 137->139 140 14007ec3e-14007ec60 GdiplusStartup 137->140 141 14007ec71-14007ec8f call 1400ae860 138->141 139->138 144 14007ecac-14007ecbf 139->144 140->139 142 14007ec62-14007ec66 LeaveCriticalSection 140->142 142->138 146 14007ecc1-14007ecca call 14007e700 144->146 147 14007ecfb-14007ed09 call 1400983d8 144->147 152 14007ecf8 146->152 153 14007eccc-14007ecd6 146->153 154 14007ed10-14007ed1a 147->154 155 14007ed0b-14007ed0e 147->155 152->147 156 14007ecd8 153->156 157 14007ece2-14007ecf6 call 1400af520 153->157 158 14007ed1e 154->158 155->158 156->157 160 14007ed21-14007ed24 157->160 158->160 162 14007ed26-14007ed2b 160->162 163 14007ed30-14007ed3e GdipGetImageEncoders 160->163 164 14007ee9e-14007eea1 162->164 165 14007ed44-14007ed4d 163->165 166 14007ee89-14007ee8e 163->166 169 14007eec4-14007eec6 164->169 170 14007eea3-14007eea7 164->170 167 14007ed7f 165->167 168 14007ed4f-14007ed5d 165->168 166->164 173 14007ed86-14007ed96 167->173 171 14007ed60-14007ed6b 168->171 169->141 172 14007eeb0-14007eec2 call 140097620 170->172 174 14007ed78-14007ed7d 171->174 175 14007ed6d-14007ed72 171->175 172->169 177 14007ed98-14007eda9 173->177 178 14007edaf-14007edcb 173->178 174->167 174->171 175->174 179 14007ee2d-14007ee31 175->179 177->166 177->178 181 14007ee38-14007ee77 GdipCreateBitmapFromHBITMAP GdipSaveImageToStream 178->181 182 14007edcd-14007ee26 GdipCreateBitmapFromScan0 GdipSaveImageToStream 178->182 179->173 185 14007ee90-14007ee9d GdipDisposeImage 181->185 186 14007ee79 181->186 183 14007ee28-14007ee2b 182->183 184 14007ee36 182->184 187 14007ee7c-14007ee83 GdipDisposeImage 183->187 184->185 185->164 186->187 187->166
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Gdip$Image$CriticalSection$DisposeEncodersLeave$BitmapCreateEnterErrorFromGdiplusInitializeLastSaveScan0SizeStartupStream
                                • String ID: &
                                • API String ID: 1703174404-3042966939
                                • Opcode ID: b85d50a5cabfa6eb603eba9611f05f7ae6643928b7f11ca356d1fb5ea7c17443
                                • Instruction ID: 9446b29d12abf54a495bb638b8da28d63bd82c1a12ea6a5149bd686255382b5b
                                • Opcode Fuzzy Hash: b85d50a5cabfa6eb603eba9611f05f7ae6643928b7f11ca356d1fb5ea7c17443
                                • Instruction Fuzzy Hash: 6A916D32201B809AEB22DF22E8407D8B7A4F75DBD8F558615FF0947BA4DB38C996C340

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 942 14007fca0-14007fdc6 call 1400858d0 call 14005d590 call 1400486b0 call 140041900 call 1400486b0 call 140041900 call 140043ff0 WSAStartup 957 14007fe87 942->957 958 14007fdcc-14007fdec socket 942->958 961 14007fe89-14007fe91 957->961 959 14007fdf2-14007fe1e htons 958->959 960 14007fe81 WSACleanup 958->960 962 14007fe24-14007fe34 call 14008d830 959->962 963 14007ff29-14007ff5a call 14007eed0 call 1400426d0 959->963 960->957 964 14007fec4-14007ff05 call 1400ae860 961->964 965 14007fe93-14007fea4 961->965 977 14007fe36 962->977 978 14007fe39-14007fe65 inet_pton connect 962->978 987 14007ff92-14007ffaf call 14007eed0 963->987 988 14007ff5c-14007ff72 963->988 969 14007fea6-14007feb9 965->969 970 14007febf call 1400ae880 965->970 969->970 975 14008002b-140080030 call 140098254 969->975 970->964 984 140080031-140080036 call 140098254 975->984 977->978 981 14007ff06-14007ff10 978->981 982 14007fe6b-14007fe72 978->982 981->963 985 14007ff12-14007ff1b 981->985 982->962 986 14007fe74-14007fe7b closesocket 982->986 993 14007ff20-14007ff28 call 140044600 985->993 994 14007ff1d 985->994 986->960 996 14007ffb4-14007ffd8 call 1400426d0 987->996 989 14007ff74-14007ff87 988->989 990 14007ff8d call 1400ae880 988->990 989->984 989->990 990->987 993->963 994->993 1002 140080014-140080020 996->1002 1003 14007ffda-14007fff0 996->1003 1002->961 1004 14007fff2-140080005 1003->1004 1005 140080007-14008000c call 1400ae880 1003->1005 1004->1005 1006 140080025-14008002a call 140098254 1004->1006 1005->1002 1006->975
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Info$CleanupStartupUserclosesocketconnecthtonsinet_ptonsocket
                                • String ID: geo$system
                                • API String ID: 213021568-2364779556
                                • Opcode ID: ae60b0453fc82999afe1fd195b8381e60b13eafe72741ab1c94917663297b685
                                • Instruction ID: 9c75b22fce348295d9d2264736fad7ad7c0564d1dc12daef42ebe48eef3612a5
                                • Opcode Fuzzy Hash: ae60b0453fc82999afe1fd195b8381e60b13eafe72741ab1c94917663297b685
                                • Instruction Fuzzy Hash: 87B16B72B11A4089FB02DB76D4503EC33B2AB9DBA8F415626EB59176F9DE38C54AC340

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 2606 1400a092c-1400a0952 2607 1400a096d-1400a0971 2606->2607 2608 1400a0954-1400a0968 call 140094e48 call 140094e68 2606->2608 2610 1400a0d47-1400a0d53 call 140094e48 call 140094e68 2607->2610 2611 1400a0977-1400a097e 2607->2611 2622 1400a0d5e 2608->2622 2630 1400a0d59 call 140098234 2610->2630 2611->2610 2613 1400a0984-1400a09b2 2611->2613 2613->2610 2616 1400a09b8-1400a09bf 2613->2616 2619 1400a09c1-1400a09d3 call 140094e48 call 140094e68 2616->2619 2620 1400a09d8-1400a09db 2616->2620 2619->2630 2625 1400a0d43-1400a0d45 2620->2625 2626 1400a09e1-1400a09e7 2620->2626 2628 1400a0d61-1400a0d78 2622->2628 2625->2628 2626->2625 2627 1400a09ed-1400a09f0 2626->2627 2627->2619 2632 1400a09f2-1400a0a17 2627->2632 2630->2622 2634 1400a0a19-1400a0a1b 2632->2634 2635 1400a0a4a-1400a0a51 2632->2635 2637 1400a0a1d-1400a0a24 2634->2637 2638 1400a0a42-1400a0a48 2634->2638 2639 1400a0a53-1400a0a7b call 14009e8bc call 14009d3c8 * 2 2635->2639 2640 1400a0a26-1400a0a3d call 140094e48 call 140094e68 call 140098234 2635->2640 2637->2638 2637->2640 2642 1400a0ac8-1400a0adf 2638->2642 2667 1400a0a7d-1400a0a93 call 140094e68 call 140094e48 2639->2667 2668 1400a0a98-1400a0ac3 call 1400a0fec 2639->2668 2671 1400a0bd0 2640->2671 2645 1400a0b5a-1400a0b64 call 1400a996c 2642->2645 2646 1400a0ae1-1400a0ae9 2642->2646 2659 1400a0b6a-1400a0b7f 2645->2659 2660 1400a0bee 2645->2660 2646->2645 2651 1400a0aeb-1400a0aed 2646->2651 2651->2645 2655 1400a0aef-1400a0b05 2651->2655 2655->2645 2656 1400a0b07-1400a0b13 2655->2656 2656->2645 2661 1400a0b15-1400a0b17 2656->2661 2659->2660 2665 1400a0b81-1400a0b93 GetConsoleMode 2659->2665 2663 1400a0bf3-1400a0c13 ReadFile 2660->2663 2661->2645 2666 1400a0b19-1400a0b31 2661->2666 2669 1400a0c19-1400a0c21 2663->2669 2670 1400a0d0d-1400a0d16 call 1400d5168 2663->2670 2665->2660 2672 1400a0b95-1400a0b9d 2665->2672 2666->2645 2675 1400a0b33-1400a0b3f 2666->2675 2667->2671 2668->2642 2669->2670 2677 1400a0c27 2669->2677 2688 1400a0d33-1400a0d36 2670->2688 2689 1400a0d18-1400a0d2e call 140094e68 call 140094e48 2670->2689 2674 1400a0bd3-1400a0bdd call 14009d3c8 2671->2674 2672->2663 2679 1400a0b9f-1400a0bc1 ReadConsoleW 2672->2679 2674->2628 2675->2645 2682 1400a0b41-1400a0b43 2675->2682 2684 1400a0c2e-1400a0c43 2677->2684 2686 1400a0bc3 call 1400d5168 2679->2686 2687 1400a0be2-1400a0bec 2679->2687 2682->2645 2691 1400a0b45-1400a0b55 2682->2691 2684->2674 2693 1400a0c45-1400a0c50 2684->2693 2697 1400a0bc9-1400a0bcb call 140094ddc 2686->2697 2687->2684 2696 1400a0d3c-1400a0d3e 2688->2696 2688->2697 2689->2671 2691->2645 2699 1400a0c52-1400a0c6b call 1400a0544 2693->2699 2700 1400a0c77-1400a0c7f 2693->2700 2696->2674 2697->2671 2710 1400a0c70-1400a0c72 2699->2710 2702 1400a0cfb-1400a0d08 call 1400a0384 2700->2702 2703 1400a0c81-1400a0c93 2700->2703 2702->2710 2706 1400a0cee-1400a0cf6 2703->2706 2707 1400a0c95 2703->2707 2706->2674 2711 1400a0c9a-1400a0ca1 2707->2711 2710->2674 2714 1400a0cdd-1400a0ce8 2711->2714 2715 1400a0ca3-1400a0ca7 2711->2715 2714->2706 2716 1400a0ca9-1400a0cb0 2715->2716 2717 1400a0cc3 2715->2717 2716->2717 2718 1400a0cb2-1400a0cb6 2716->2718 2719 1400a0cc9-1400a0cd9 2717->2719 2718->2717 2720 1400a0cb8-1400a0cc1 2718->2720 2719->2711 2721 1400a0cdb 2719->2721 2720->2719 2721->2706
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _invalid_parameter_noinfo
                                • String ID:
                                • API String ID: 3215553584-0
                                • Opcode ID: 8d4d1184268d38eb40f1b2f8de77a3be335aedca5c603a4bb4196d88dea7cd4c
                                • Instruction ID: 1587d5abd9b319571573c48e8f8a5ca4e906ccd50f109f1cac320b02b794b413
                                • Opcode Fuzzy Hash: 8d4d1184268d38eb40f1b2f8de77a3be335aedca5c603a4bb4196d88dea7cd4c
                                • Instruction Fuzzy Hash: A1C1F03221478982F7639B1794403EE7BA4F7A9BD4F564211FB4A077B2CB79C885CB11
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CriticalSection$EnterLeave$DeleteGdiplusObjectShutdown
                                • String ID:
                                • API String ID: 4268643673-0
                                • Opcode ID: d9c89a0b3337f62daede38d05eb99e3a5ef1a2740972e772024fc1afe76f85a6
                                • Instruction ID: 3889bee155bcca462bb7bd3a3e3ed75a854d6cba6fbbfda9a72b78dda44c9e20
                                • Opcode Fuzzy Hash: d9c89a0b3337f62daede38d05eb99e3a5ef1a2740972e772024fc1afe76f85a6
                                • Instruction Fuzzy Hash: 8511E632112B9081EB11AF26E85439D73A4FB4CFAAF684615AB6D076B4DF38C897C350
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: recv$Cleanupclosesocket
                                • String ID:
                                • API String ID: 146070474-0
                                • Opcode ID: 8add9898a441e0d57352725189efd24f596437ada069bcf16e314780ad4c7e61
                                • Instruction ID: b7fc1ca92b6d2f99495cefddca60008a77a9a95e78e48f0282b46bd6d156afcd
                                • Opcode Fuzzy Hash: 8add9898a441e0d57352725189efd24f596437ada069bcf16e314780ad4c7e61
                                • Instruction Fuzzy Hash: E9126E73618BC081EA229B16E4543DEA761F79D7E0F504612FBAD47AEADF78C584CB00
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ProcessToken$CloseCurrentHandleInformationOpen
                                • String ID:
                                • API String ID: 215268677-0
                                • Opcode ID: 1c225c442ed3ae12c114120d81f2afce391d37106ff629cfd40a7a8c2f449ed4
                                • Instruction ID: 4ac3f93d2f4e81bd50ee8aef4ea7470c81fa649bc502074349a2660f854164c1
                                • Opcode Fuzzy Hash: 1c225c442ed3ae12c114120d81f2afce391d37106ff629cfd40a7a8c2f449ed4
                                • Instruction Fuzzy Hash: 8911FB32618B8082E7519F16F85039AB7A0FB89B81F549125FB9987B68CF3CC455CB40
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Value
                                • String ID: ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                • API String ID: 3702945584-1787575317
                                • Opcode ID: f042c0d23dc3af084ebd72cc80a6e2ef51df9749b54f9fe3e781799715c847bb
                                • Instruction ID: 2c61a57f23ef47ca6cbf34886736e79b47f019dce9ee5dfbd1e28dea51a58d66
                                • Opcode Fuzzy Hash: f042c0d23dc3af084ebd72cc80a6e2ef51df9749b54f9fe3e781799715c847bb
                                • Instruction Fuzzy Hash: E1115B32208B8082EB62CF22F45139AB3A4F79DB88F514215EB9C47B69DFBCC155CB40
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Cleanupclosesocketrecv
                                • String ID:
                                • API String ID: 3447645871-0
                                • Opcode ID: 3248a0b65a0aff90a764c3bcdd10502ccd8fc1f849cb315f7dc6aaaf0615aee2
                                • Instruction ID: cb60bd7d26e5350eac542e6f3d6f885aee2211e900085dc02027b0c1c4bc917e
                                • Opcode Fuzzy Hash: 3248a0b65a0aff90a764c3bcdd10502ccd8fc1f849cb315f7dc6aaaf0615aee2
                                • Instruction Fuzzy Hash: 8A917E73A14BC081EA229B26E4543DE6761F79E7E1F505311EBAD07AFADF78C5808740
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CloseEnumOpen
                                • String ID:
                                • API String ID: 1332880857-0
                                • Opcode ID: 76a734b408ced45406de97eaeb9e62546fddf2c66dd7666b1a2c9ba69c80f19e
                                • Instruction ID: 4eb1fa3da8fed86ec807e8835bf4fdbc3ecb00f2d9d20f4819ab5aef128a13a5
                                • Opcode Fuzzy Hash: 76a734b408ced45406de97eaeb9e62546fddf2c66dd7666b1a2c9ba69c80f19e
                                • Instruction Fuzzy Hash: 75717A73A04B8486EB21CB66E48479E6760F7897E8F204215FFAD17AE9DB78C1C1D700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: EnumOpen
                                • String ID:
                                • API String ID: 3231578192-0
                                • Opcode ID: d80f14cf87453080268adb68deae75d6ba4fc3d7dfc0e44dc0fd8621660a0c44
                                • Instruction ID: b10b6130942ee25d8504e7b0700fe5892cfaace6609e80b330833a4265116e58
                                • Opcode Fuzzy Hash: d80f14cf87453080268adb68deae75d6ba4fc3d7dfc0e44dc0fd8621660a0c44
                                • Instruction Fuzzy Hash: 37318D32610B8486FB21CFA6E854B9E77A4F7887D8F204215EF9917B68DF78C596C700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: EnvironmentFreeStrings$Heap$AllocErrorLast
                                • String ID:
                                • API String ID: 3331406755-0
                                • Opcode ID: 1d0bf75b071093d12094f7dee8fd8af945b062a2b8fd277503c0f7ab36c504b9
                                • Instruction ID: 392a091e3126f8e5ed8c60e893e2d7c8a8a3d4fb083367ce5d28b5cc6b9ee0a2
                                • Opcode Fuzzy Hash: 1d0bf75b071093d12094f7dee8fd8af945b062a2b8fd277503c0f7ab36c504b9
                                • Instruction Fuzzy Hash: A631B43121479081EE26AF2764413EE76A4F79CBD4F485319FB9A57BE5DF38C5818700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CloseOpenQueryValue
                                • String ID:
                                • API String ID: 3677997916-0
                                • Opcode ID: 31d64aad2c838fd9b933cb651b515ab7b0d1113c13a780b84637136f07e831a2
                                • Instruction ID: b17e2a14e5b4f09d81850b6fce2c63a595a4a8a1644ce2fa634cb054cfa3d14a
                                • Opcode Fuzzy Hash: 31d64aad2c838fd9b933cb651b515ab7b0d1113c13a780b84637136f07e831a2
                                • Instruction Fuzzy Hash: 9821A073614B8481EA619B26F49039EA760FBD97D4F505222FB8D43AA9DE3CC184CB00
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Info$User
                                • String ID:
                                • API String ID: 2017065092-0
                                • Opcode ID: 877c1b4e073b3a87c3d7ac6068cbd316133fc0437c9f32c249d117db553f0db1
                                • Instruction ID: 0d4333e7acfcd10664b751b764566d9c33a0389198715772ff2fcd180fd2e377
                                • Opcode Fuzzy Hash: 877c1b4e073b3a87c3d7ac6068cbd316133fc0437c9f32c249d117db553f0db1
                                • Instruction Fuzzy Hash: 36119D3261878182D7119F62E41075EB3A2FB84BC8F455125EF8503B69DF7CD5908B44
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Process$CurrentExitTerminate
                                • String ID:
                                • API String ID: 1703294689-0
                                • Opcode ID: 3909df8ddc6717e2b276abcc8b7868d121cee5230461283d2778d4ce90183b93
                                • Instruction ID: e805d3ee5994ab50d8ddfbed6d232eb1317883b916c6c6f4e9f617acb090b269
                                • Opcode Fuzzy Hash: 3909df8ddc6717e2b276abcc8b7868d121cee5230461283d2778d4ce90183b93
                                • Instruction Fuzzy Hash: CBD06C383007049AEB1A7B7258953AC12656BAD782F902938AA02077A3CD39C88A4A50
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID:
                                • API String ID: 118556049-3916222277
                                • Opcode ID: 97cec123c8346849d4184d8998ea2100f4717973dead3215a377ca64f46489bd
                                • Instruction ID: 41a150dcf48049a776dd81e3d5e3e1f932dfb0020c84a720df1c1764346652b8
                                • Opcode Fuzzy Hash: 97cec123c8346849d4184d8998ea2100f4717973dead3215a377ca64f46489bd
                                • Instruction Fuzzy Hash: BD516772304B4496EB168F2AD49439C73A0F788BD4F954622EF5D43BA5CF79D4A6C304
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CurrentProfile
                                • String ID: Unknown
                                • API String ID: 2104809126-1654365787
                                • Opcode ID: 210509c86dc14f1746e209744feb747bbd9b4430ef7c40ef9d92e801094aae68
                                • Instruction ID: c76697db59c69994c391a94429b1edd31b5dec6b5dd5d2aab9107e630269dd8f
                                • Opcode Fuzzy Hash: 210509c86dc14f1746e209744feb747bbd9b4430ef7c40ef9d92e801094aae68
                                • Instruction Fuzzy Hash: 7C31AD33628BC086E712CF22E5507DAA760F799B84F546215FBC907A6ADB7CC695CB00
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID:
                                • API String ID: 118556049-0
                                • Opcode ID: 0cbc12d84685bf8e214339f5dbce44343e83f3b68aedd7f3af7637bb9f21f461
                                • Instruction ID: e93fd745ff60857ba182d59ca98009fa74ac710b246677c65970d569aa4b7534
                                • Opcode Fuzzy Hash: 0cbc12d84685bf8e214339f5dbce44343e83f3b68aedd7f3af7637bb9f21f461
                                • Instruction Fuzzy Hash: BB51A472305B8485FE76AB13A5043DD6255A70CBE4F594A35FF6D0BBE6DE38C4928304
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: FolderFreeKnownPathTask
                                • String ID:
                                • API String ID: 969438705-0
                                • Opcode ID: daa1c77eb9c32dbef3806c5310397fa48e45922fdca00e36b5d5352303e1a512
                                • Instruction ID: f6580426b43ef9dac714e4dfbf3249b6456b6a25bef7ae8d87fb4185b3c8d812
                                • Opcode Fuzzy Hash: daa1c77eb9c32dbef3806c5310397fa48e45922fdca00e36b5d5352303e1a512
                                • Instruction Fuzzy Hash: EE313272A14B8481E621CF26E44135EB761F79D7F4F645315FBAC03AA5DB7CC1818B40
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _invalid_parameter_noinfo
                                • String ID:
                                • API String ID: 3215553584-0
                                • Opcode ID: 77ff38050bbf038ec147631c291faae903e00292372ea36fba1d268a897535c6
                                • Instruction ID: 32101a8edefa4219d4514f40ed930cbc4104b78895ab28f0dc7b75847b3e3112
                                • Opcode Fuzzy Hash: 77ff38050bbf038ec147631c291faae903e00292372ea36fba1d268a897535c6
                                • Instruction Fuzzy Hash: 3431BD72215A4882EF62DB56E450BE963A1A79EBD4F960111F74A473F2EB38C101C700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CloseOpen
                                • String ID:
                                • API String ID: 47109696-0
                                • Opcode ID: f1dca321947a1367f0d55f51290a78f41f5e328790fa86022a41bb21031095aa
                                • Instruction ID: 743a173df9f0781bb695bac75db67ed2816ca8ec26105740734809d53537134b
                                • Opcode Fuzzy Hash: f1dca321947a1367f0d55f51290a78f41f5e328790fa86022a41bb21031095aa
                                • Instruction Fuzzy Hash: EB21A132714A8486FE519B27E8507DAB760EB9CBD8F585222FB4D47BA9DE3CC481C700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CloseCreateCredEnumerateFirstHandleMutexProcess32ReleaseSnapshotToolhelp32recv
                                • String ID:
                                • API String ID: 420082584-0
                                • Opcode ID: e119574a8350e80824f1908ecab5050ba2ff655f906829c2af116f0ec1c7f7ee
                                • Instruction ID: 2a0b99272c1cb31f626003b2a647813df244ca7e61e09a724ce0a10173a214b2
                                • Opcode Fuzzy Hash: e119574a8350e80824f1908ecab5050ba2ff655f906829c2af116f0ec1c7f7ee
                                • Instruction Fuzzy Hash: F021C13262468441FAA3B7B7A4177EE6340AF8D7D0F145A15FB9A076F39E3CC0819623
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Initialize_invalid_parameter_noinfo_set_fmode
                                • String ID:
                                • API String ID: 3548387204-0
                                • Opcode ID: d990e7904117e8ad445fc8e6d111c2d0f5dc5b035b4e5bb7541dde9c55fd2088
                                • Instruction ID: 3009dc0a6449ae58dd4e5a0a9175f97cc059db256728bd5b9e655376b8b95940
                                • Opcode Fuzzy Hash: d990e7904117e8ad445fc8e6d111c2d0f5dc5b035b4e5bb7541dde9c55fd2088
                                • Instruction Fuzzy Hash: C511F03461014101FE1B7BF3544A7FE22904FBC3C4F441A28BB498B2F3EE7898C1AA62
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CloseHandleMutexReleaserecv
                                • String ID:
                                • API String ID: 2659716615-0
                                • Opcode ID: 21e0ccb00e2d10dd713e5994f8d9781204bd592773a19dba3220b3e742766e7a
                                • Instruction ID: 03bd4b0dcebcc20fb26472061f81d4572397620754050c7a24bde8720ed44ff3
                                • Opcode Fuzzy Hash: 21e0ccb00e2d10dd713e5994f8d9781204bd592773a19dba3220b3e742766e7a
                                • Instruction Fuzzy Hash: 63110432A146C042FAA3B777A4167EE1350AF8D7D0F045615FB99076F79F3CC0818612
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ErrorFileLastPointer
                                • String ID:
                                • API String ID: 2976181284-0
                                • Opcode ID: 85342b8448b5f83962e520861b5040a532baca975cc467821ece28218af4e603
                                • Instruction ID: 5e2eb42aa467ccbe49ae57b1676c20c6150fa8cb973f64d98be1cd83441f6eb1
                                • Opcode Fuzzy Hash: 85342b8448b5f83962e520861b5040a532baca975cc467821ece28218af4e603
                                • Instruction Fuzzy Hash: 61119E72214B8482DA21DB26A404399A3A1E758BF4F584321FF791BBE9CF78C4918B40
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CloseHandleMutexRelease
                                • String ID:
                                • API String ID: 4207627910-0
                                • Opcode ID: 0955192adf33f42df39dae5572b530312d09e9172f489c69063b04ae91b873e1
                                • Instruction ID: b5f5a445ac3f3f3cd162fb05668d1ff4f604e9da58fe67b9f55eb7dea8a957fd
                                • Opcode Fuzzy Hash: 0955192adf33f42df39dae5572b530312d09e9172f489c69063b04ae91b873e1
                                • Instruction Fuzzy Hash: 76017172A106C042FEA6A72AA4153D96350AB8D7D1F545315BBA9476F6DF3CC0818611
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task$std::bad_alloc::bad_alloc
                                • String ID:
                                • API String ID: 1173176844-0
                                • Opcode ID: ad7fb39d7d0572768195cdb96d88edf57c93c5d00d8eaa663e4c704e5b7bea2c
                                • Instruction ID: 69ec061bac81c01873d89cb0c3132a81b38bc9c219e0f41160fcd813fe823014
                                • Opcode Fuzzy Hash: ad7fb39d7d0572768195cdb96d88edf57c93c5d00d8eaa663e4c704e5b7bea2c
                                • Instruction Fuzzy Hash: 97E04260A1228959FD6A26A715163F911840B6D7F0F2C1B24BF794B2E3AE3889D58A50
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ErrorFreeHeapLast
                                • String ID:
                                • API String ID: 485612231-0
                                • Opcode ID: b7253a55b1276d1b57d670979138b52c86c30a15e8b70f9b8b054cc625f4c6ce
                                • Instruction ID: 4fb8939859dd21c30d764fca774206093a9adc15e80cf677a28c9fe662fd02f8
                                • Opcode Fuzzy Hash: b7253a55b1276d1b57d670979138b52c86c30a15e8b70f9b8b054cc625f4c6ce
                                • Instruction Fuzzy Hash: 34E01275B0260492FF1A67F398453E922916F9C7C2F4484246B05932B2ED3485958210
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID:
                                • API String ID: 118556049-0
                                • Opcode ID: 9f69786d5a460bd10a7ebb6aefb8860d3e8c2c6fdcd2507370922641760e25d3
                                • Instruction ID: 13db419113c6498c631838fdc6ddb0dd70937527e49e167ce5f06a1b8afcd3c4
                                • Opcode Fuzzy Hash: 9f69786d5a460bd10a7ebb6aefb8860d3e8c2c6fdcd2507370922641760e25d3
                                • Instruction Fuzzy Hash: F8618977300A8485EA169E26D1543BD27A1F318FD8F548611EF6E0B7E9DB38CA96E300
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: __std_fs_directory_iterator_open
                                • String ID:
                                • API String ID: 4007087469-0
                                • Opcode ID: 40ed821be508f8261c00edde567c3cb7f439a048a1e6db746762783735ffa18f
                                • Instruction ID: c67aaed08eec3102ff5c9633327f6eea2b26d53348b9d0748cf96172b5992161
                                • Opcode Fuzzy Hash: 40ed821be508f8261c00edde567c3cb7f439a048a1e6db746762783735ffa18f
                                • Instruction Fuzzy Hash: 02619272B50A8086FB12DF6AD4903ED23A1E75C7E8F404629FF2957BE5EE34C9958340
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID:
                                • API String ID: 118556049-0
                                • Opcode ID: 0258579371ac84c030b687d8f3e9e53793be201047a4711ff45b69c63e3a0462
                                • Instruction ID: 0e68d78e60faff21098140196ff033a2ffaaea4e00a4f5682bb80e4d4b41ae0d
                                • Opcode Fuzzy Hash: 0258579371ac84c030b687d8f3e9e53793be201047a4711ff45b69c63e3a0462
                                • Instruction Fuzzy Hash: 9841AC72304B8485EA229F12A1043DEA262B74DBD4F580A35FFAD0B7AADE39C4858304
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID:
                                • API String ID: 118556049-0
                                • Opcode ID: 475dc834707bf9b69a2ed6ca5fbd2d93d1c4a33ad04622696f275e0343da7bf5
                                • Instruction ID: 8ad1302b10b5acce4aa3e19f4b665ff3ecb338c093a195a91599cca128cde541
                                • Opcode Fuzzy Hash: 475dc834707bf9b69a2ed6ca5fbd2d93d1c4a33ad04622696f275e0343da7bf5
                                • Instruction Fuzzy Hash: 09418E76215B8481DA2ACB66E5443AEB3A1F74DBD0F548625BFAD03BA5DF3DC081C700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID:
                                • API String ID: 118556049-0
                                • Opcode ID: b06bf60d8942ac0ae74babd23b73743ac7a4ad5b3f4cb2543b6c0d650ae8d781
                                • Instruction ID: 2922c6a58d100b8567e20699b5a529503332b7a2c0142c3a3a15086411293361
                                • Opcode Fuzzy Hash: b06bf60d8942ac0ae74babd23b73743ac7a4ad5b3f4cb2543b6c0d650ae8d781
                                • Instruction Fuzzy Hash: AF41C27230578585EE26EB17A5083D9A251A34CBD4F544635BF6D0BBEADE38C582C308
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID:
                                • API String ID: 118556049-0
                                • Opcode ID: 4ce40286f8a82187cbf7b249125b8b0654a91aa63af007f30e70285513720961
                                • Instruction ID: 5efaee97d33e2a13fb32646ab95501abf4c72ec9c3bcc73401235e526073e405
                                • Opcode Fuzzy Hash: 4ce40286f8a82187cbf7b249125b8b0654a91aa63af007f30e70285513720961
                                • Instruction Fuzzy Hash: 9931E172701A9444FF16AB17E5403E92281A70AFE9F564631AF2D07BE6EE78C4828348
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _invalid_parameter_noinfo
                                • String ID:
                                • API String ID: 3215553584-0
                                • Opcode ID: 506399ceb7efd258d9ee9312528a7fb0108d3bcc24f039aa6e7519c78468f3b6
                                • Instruction ID: 970956ea101780b6a44bc08ac7971c10be475c9fcb23d85d0426192894f7542c
                                • Opcode Fuzzy Hash: 506399ceb7efd258d9ee9312528a7fb0108d3bcc24f039aa6e7519c78468f3b6
                                • Instruction Fuzzy Hash: 4D41AE3224474487EB76DB1EE5413EA73A0E76ABD4F140206EB9A876A1DB39D402CB91
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID:
                                • API String ID: 118556049-0
                                • Opcode ID: 5181ff7c5b0a20993f7b1f1c64d4329c6f17784107f59b165e945c5c85f77bf9
                                • Instruction ID: 2fe0f6833032918ed672ed661f9a947b9c0af5482e27d8a0f5cd47c8c693ff77
                                • Opcode Fuzzy Hash: 5181ff7c5b0a20993f7b1f1c64d4329c6f17784107f59b165e945c5c85f77bf9
                                • Instruction Fuzzy Hash: A331D27270578095EE269B27A5443DDA395E718BD4F590A35BF6D0BBE6DE38C081C304
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: InformationVolume
                                • String ID:
                                • API String ID: 2039140958-0
                                • Opcode ID: a77330b9d3d28eaf5942ae84d249442bd6e73fc84a9d3134a5be4133fa6d5067
                                • Instruction ID: d97b727fb9ae17560e619a07645ce3e94e9be86b671885bbfcad117fd56d4268
                                • Opcode Fuzzy Hash: a77330b9d3d28eaf5942ae84d249442bd6e73fc84a9d3134a5be4133fa6d5067
                                • Instruction Fuzzy Hash: 53517C33A14B808AE712CF79D4403DE77A0F799788F505611EB9C53AA9DF78C684CB40
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID:
                                • API String ID: 118556049-0
                                • Opcode ID: 48bc597ffaaf7a6948b0a23c2ecc8a39b12294b34e21cf7bc2d5facaa27dc07b
                                • Instruction ID: 711ccb48b434734116a21fbd87490d67915be2623cf57093a34d321b6c17f89b
                                • Opcode Fuzzy Hash: 48bc597ffaaf7a6948b0a23c2ecc8a39b12294b34e21cf7bc2d5facaa27dc07b
                                • Instruction Fuzzy Hash: AE316E71B01B8485EE269B17D6043E9A355A74CBF0F994B31BB7D0B7E9DE78C4818308
                                APIs
                                • Concurrency::cancel_current_task.LIBCPMT ref: 0000000140042AB8
                                  • Part of subcall function 000000014002B820: __std_exception_copy.LIBVCRUNTIME ref: 000000014002B868
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task__std_exception_copy
                                • String ID:
                                • API String ID: 317858897-0
                                • Opcode ID: 6049d514389b2d53e4139fc56efaf05ab899489269bfb5c352801ce2b5228899
                                • Instruction ID: e0c424e73107c798dbe20568d75892bd8762e32d7f1318d59332ad997fcd64de
                                • Opcode Fuzzy Hash: 6049d514389b2d53e4139fc56efaf05ab899489269bfb5c352801ce2b5228899
                                • Instruction Fuzzy Hash: 3D21D732701B4042EE2AEB16E5403E96290E758BE4F654731AF7C07BE5EE78C4E2C345
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _invalid_parameter_noinfo
                                • String ID:
                                • API String ID: 3215553584-0
                                • Opcode ID: a24f7c79d48368e33d7deb9d4eeecb52ce7ec7a6106812cc151fd4020b53ad0d
                                • Instruction ID: eadfb93546a9950693f2aa7559f4ccf8f1f0c25cf7c605596cfe9b5c909f97bf
                                • Opcode Fuzzy Hash: a24f7c79d48368e33d7deb9d4eeecb52ce7ec7a6106812cc151fd4020b53ad0d
                                • Instruction Fuzzy Hash: D1316B3261065886F753AB6798413ED2B90B7ACFE5F920305BB99073F2DB7CC4818B55
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: HandleModule$AddressFreeLibraryProc
                                • String ID:
                                • API String ID: 3947729631-0
                                • Opcode ID: 9e03c0276b42d0bae273c9ceb8b8abd1e24865752fa8da44abca3c0ffcb1668a
                                • Instruction ID: 0e4b959f2545b9961c939cfac364bfd3be1b5b2320958e1345833199399ed5d7
                                • Opcode Fuzzy Hash: 9e03c0276b42d0bae273c9ceb8b8abd1e24865752fa8da44abca3c0ffcb1668a
                                • Instruction Fuzzy Hash: BD217A36A006408EEB268F65C4403EC37A0E3D875DF54173AE72947EEAEB34C485CB40
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _invalid_parameter_noinfo
                                • String ID:
                                • API String ID: 3215553584-0
                                • Opcode ID: 277766cc613ac521deff1262cc5973a4c6dda0ce244441028124d0478fb53980
                                • Instruction ID: 824ad48f941a611458d9d107f1ba3892ee12638fd4db84a9ea3f894c29f76267
                                • Opcode Fuzzy Hash: 277766cc613ac521deff1262cc5973a4c6dda0ce244441028124d0478fb53980
                                • Instruction Fuzzy Hash: 03116632215A8081EB629F97D4003EEA3B4B79DFC4F554821FB895B7B6DB7CC9418740
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _invalid_parameter_noinfo
                                • String ID:
                                • API String ID: 3215553584-0
                                • Opcode ID: 4bdd7c7df9abbb715da046ae302baf4d590079e7e30464498c50f0bf6b7ea38d
                                • Instruction ID: 608a15f6eaf0ef5a496612af3e2485e25ca9acab7b6d14a4bfcd21ba336913f7
                                • Opcode Fuzzy Hash: 4bdd7c7df9abbb715da046ae302baf4d590079e7e30464498c50f0bf6b7ea38d
                                • Instruction Fuzzy Hash: 0A21A532214A8187EB629F6AD4407B977B0FBD9BD4F544224FB5D476EADB38C400CB00
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: send
                                • String ID:
                                • API String ID: 2809346765-0
                                • Opcode ID: 10723b900c3d3fb221c2729e0f2ab508e71a113b43aaaf7fd55bda6ca2804ccb
                                • Instruction ID: 324eafc6b56467617a0271dfae881c0dd6149dee2f0a2b88ad16501ffcdce3d5
                                • Opcode Fuzzy Hash: 10723b900c3d3fb221c2729e0f2ab508e71a113b43aaaf7fd55bda6ca2804ccb
                                • Instruction Fuzzy Hash: 1D01AD32714A8486EB518F1BF94075AA7A0F78CFD4F485230EF5D43B68DB38C9818700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: FileFindNext
                                • String ID:
                                • API String ID: 2029273394-0
                                • Opcode ID: 752fe5805e453647425062ce64daa4e53c54a82ad0d646f83825288564bb7983
                                • Instruction ID: 198944faf61d7ec3d1a427db0a2f838cdd5696eaf073c2c50a60053681fd637d
                                • Opcode Fuzzy Hash: 752fe5805e453647425062ce64daa4e53c54a82ad0d646f83825288564bb7983
                                • Instruction Fuzzy Hash: 5701FB36218AC081EA72DB57F49579BA364F78CBD4F444026EF8D43B69DE39C886CB00
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _invalid_parameter_noinfo
                                • String ID:
                                • API String ID: 3215553584-0
                                • Opcode ID: 68ea0e6e30933e9dd76abf56f21314c638998a57c534cc3687c594a1fb5b02e7
                                • Instruction ID: 10117cc0a24eac238d1afa44782b5dd388175b2725dd5008568661bd113a274c
                                • Opcode Fuzzy Hash: 68ea0e6e30933e9dd76abf56f21314c638998a57c534cc3687c594a1fb5b02e7
                                • Instruction Fuzzy Hash: 2BE0D832215B4481EF666BBB91417EC71506B5CBF4F548321BF38033E6DB3484905711
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: FileFindNext
                                • String ID:
                                • API String ID: 2029273394-0
                                • Opcode ID: 4104833be8186ecfced91f05a1dc286f8d4e1ac7fad94ea37a2bf5d234dce428
                                • Instruction ID: 55b9ab2d4f23c47d731a4d9c5ea1b4a63ef8b7b9423aaadfc0eff3470f8c37f6
                                • Opcode Fuzzy Hash: 4104833be8186ecfced91f05a1dc286f8d4e1ac7fad94ea37a2bf5d234dce428
                                • Instruction Fuzzy Hash: 65C09B39F15941D2E6553F775C823C611E06B5C792F440030DB0481170DE7CC5D78721
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: InfoNativeSystem
                                • String ID:
                                • API String ID: 1721193555-0
                                • Opcode ID: ebb3c2d15c06801dfe805b6087078b0f501a5fe9f8c446694f4975735c5f9cad
                                • Instruction ID: fd872328199e54ae9bef307987e8fd57df0d4d182fee6eb87dab4ff849822d36
                                • Opcode Fuzzy Hash: ebb3c2d15c06801dfe805b6087078b0f501a5fe9f8c446694f4975735c5f9cad
                                • Instruction Fuzzy Hash: 0BB09236A148C0C3C612FB04E8422497331FB98B0FFD00000E78E42624CE2CCA2A8E00
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: AllocHeap
                                • String ID:
                                • API String ID: 4292702814-0
                                • Opcode ID: eba47d0c810211a009f984e3ce810decee2d7cb9fb39a7e87e15bbee8ef19542
                                • Instruction ID: 9f1c80e48db00bc7a01722dd14718bcfc10f7deb6eb96187868d3df548336582
                                • Opcode Fuzzy Hash: eba47d0c810211a009f984e3ce810decee2d7cb9fb39a7e87e15bbee8ef19542
                                • Instruction Fuzzy Hash: 97F01C3130128945FE9666B398457EB12806B9DBF5F4947347F2A872E2DA38C8808620
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: memcpy_s$_invalid_parameter_noinfo
                                • String ID: $
                                • API String ID: 2880407647-227171996
                                • Opcode ID: 03eb87c13b275b4caea5dee433730508774416a966b59f4032c8c7413ec91eb6
                                • Instruction ID: a657bb27cda1b9a1f0199fcee91b942ba265a0f8779d78ad39ddf276b9d33eb5
                                • Opcode Fuzzy Hash: 03eb87c13b275b4caea5dee433730508774416a966b59f4032c8c7413ec91eb6
                                • Instruction Fuzzy Hash: 1503AE727146808BE7768F2AD950BEE77A1F3987C8F405119FB06A7BA8D735DA00CB40
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: lstrcpy$lstrcat$AllocateInitLockMemoryObjectStringUnicodeVirtual$AcquireEnumerateFolderFreeInitializeKnownLoadedModulesPathReleaseTaskUninitialize
                                • String ID: 0
                                • API String ID: 1424456515-4108050209
                                • Opcode ID: 8f5edbf287dd535a234f51b7d05bff81e7d1fd2db6bfcf94ae8ca7e622edccb0
                                • Instruction ID: d4c865407b3b5a88cd489df068cd4ff9b7f7d0fd986f16175bd207bd1cd188c2
                                • Opcode Fuzzy Hash: 8f5edbf287dd535a234f51b7d05bff81e7d1fd2db6bfcf94ae8ca7e622edccb0
                                • Instruction Fuzzy Hash: 11C2B736626F988AD7908F69E88169DB3B5F788B88F106215FFCD57B18EB38C154C740
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID: BOOTNXT$autorun.inf$boot.ini$boot.sdi$bootfont.bin$bootmgfw.efi$bootmgr$bootsect.bak$bootstat.dat$d3d9caps.dat$desktop.ini$gdipfontcachev1.dat$iconcache.db$indexervolumeguid$mib.bin$ntldr$ntuser.dat$ntuser.dat.log$ntuser.ini$reagent.xml$thumbs.db$winre.wim$winsipolicy.p7b$wpsettings.dat
                                • API String ID: 118556049-850610325
                                • Opcode ID: 22dcfd16a23274500c0631d97ecb7b22965bfb45e38d580db89ddce6ecc7947a
                                • Instruction ID: 9af6f5fb2451f039e3f2e29efcbad565e8741d3969121260d1ea1181c48c6de1
                                • Opcode Fuzzy Hash: 22dcfd16a23274500c0631d97ecb7b22965bfb45e38d580db89ddce6ecc7947a
                                • Instruction Fuzzy Hash: 64C14562D60BC985E722DF36D8823E65361F7EE784F50A7067A8866866EF74D3C4C340
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ExecuteShell
                                • String ID: .cmd$.exe$.exe$.ps1$.vbs$abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+=-&^%$#@!(){}[},.;'$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$open$runas
                                • API String ID: 587946157-4093014531
                                • Opcode ID: 315483b7c795b93d48f9b0f35670784bb43dfe226b5cc985f694ee31121de8e6
                                • Instruction ID: e64ee07ffd1cac2cfd0fc144e315d25c75a5b9d17199e52aade8a2fe2e984c9d
                                • Opcode Fuzzy Hash: 315483b7c795b93d48f9b0f35670784bb43dfe226b5cc985f694ee31121de8e6
                                • Instruction Fuzzy Hash: 7A228B72A10B8489EB11DF2AE8803DD67A1F7887D8F509216FF9D47AA9DF78C584C740
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _invalid_parameter_noinfo
                                • String ID: s$s$W$
                                • API String ID: 3215553584-4165748295
                                • Opcode ID: e8a348ae70a7e8e6c8dc96ee98d649d45766d8ccdc8954c97f752620c1f32d2c
                                • Instruction ID: 9c23e8f5d791de3a81c7dc2569aff22aa5110c8414dce3997c0390da00aabe92
                                • Opcode Fuzzy Hash: e8a348ae70a7e8e6c8dc96ee98d649d45766d8ccdc8954c97f752620c1f32d2c
                                • Instruction Fuzzy Hash: 63A2D172B142908BE7768F66D440BED77A1F3697C8F405215EB0A5BAE9D738DA80CF40
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: lstrcatlstrcpy$Object$AcquireAllocateInitializeLockMemoryUninitializeVirtual
                                • String ID: 0
                                • API String ID: 3636535045-4108050209
                                • Opcode ID: f81eb009de86b6c444231f19861b7892c29bf8f20dd4133f3e5d2f442cec1830
                                • Instruction ID: b9de4dd26ae70b31327b14156477d7184851864b7bbd00916b50dd9a12508fe7
                                • Opcode Fuzzy Hash: f81eb009de86b6c444231f19861b7892c29bf8f20dd4133f3e5d2f442cec1830
                                • Instruction Fuzzy Hash: 2FB28936626F988AD7808F69F88165EB3B5F788B88F106215FFCD57B18EB38C1548740
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Crypt$AlgorithmConcurrency::cancel_current_taskGenerateOpenPropertyProviderSymmetric
                                • String ID: AES$ChainingMode$ChainingModeGCM
                                • API String ID: 2222192889-1213888626
                                • Opcode ID: eb1767030f7357d1bfa97f94af3308b705369d1faf0ddb6f04020e41878bc72c
                                • Instruction ID: f28bd28e0eb8214e6e1a560f29bcde7bb753b3cc16860b90a9d8975a1a4d3131
                                • Opcode Fuzzy Hash: eb1767030f7357d1bfa97f94af3308b705369d1faf0ddb6f04020e41878bc72c
                                • Instruction Fuzzy Hash: 5361C172710B8486FB269F66E8407D96360E78DBE4F544725BF6C0BBE6DB38C5918700
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ErrorLastNameTranslate$CodeInfoLocalePageValidValue
                                • String ID: utf8
                                • API String ID: 3069159798-905460609
                                • Opcode ID: 41343eb44851c0e8f8055f3926715ba520ae6846787d1c3cb08d70e80e5c003e
                                • Instruction ID: 8349dc3027b5bf838b073474c1dbd6b6b718dd048b030d4317e83b54c1e9017f
                                • Opcode Fuzzy Hash: 41343eb44851c0e8f8055f3926715ba520ae6846787d1c3cb08d70e80e5c003e
                                • Instruction Fuzzy Hash: 3B916A3220178186FB76EF63D4513E963A5F7ACBC0F448221AF59477A6EB39C991CB10
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Value$Locale$CodeErrorInfoLastPageValid$DefaultEnumLocalesProcessSystemUser
                                • String ID:
                                • API String ID: 2591520935-0
                                • Opcode ID: 35311c5f5cbb088db9cafc063da405a92d1dac0a49a1e36eea51d3b328654a2c
                                • Instruction ID: 7bd31282f7cea42ea7c1da278a9239bc261f869a6e572b599c6795b1d4aeb46e
                                • Opcode Fuzzy Hash: 35311c5f5cbb088db9cafc063da405a92d1dac0a49a1e36eea51d3b328654a2c
                                • Instruction Fuzzy Hash: 98716D327106508AFF52DFA2D8507ED33B4BB5CBC4F444626AF1957AA5EB38C885CB60
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                • String ID:
                                • API String ID: 3140674995-0
                                • Opcode ID: 6458172863af31e20951f5f8dc1d486a5fb90de472876968ccfd77d10a4e7fe6
                                • Instruction ID: 3eaaca77e3044fe114672d1de19e5a1b13903de1a1951330ac21f52225543186
                                • Opcode Fuzzy Hash: 6458172863af31e20951f5f8dc1d486a5fb90de472876968ccfd77d10a4e7fe6
                                • Instruction Fuzzy Hash: 81314376205B8086EB61DFA1E8803ED7374F799785F44412AEB4E47BA9DF38C649CB10
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: __std_exception_destroy
                                • String ID: value
                                • API String ID: 2453523683-494360628
                                • Opcode ID: 09f8d0a92ac73c88ae252c5613f038994e78c7a469ba81a1b627514a1177f4ab
                                • Instruction ID: 2f0a74b06a620db2c6074f5de4abd2660f00365e9c853ea50482cebdeb1d6260
                                • Opcode Fuzzy Hash: 09f8d0a92ac73c88ae252c5613f038994e78c7a469ba81a1b627514a1177f4ab
                                • Instruction Fuzzy Hash: 4C027A72A14BC085EB52CBB6D4803EE6761E7897E4F105312FB9D13AEADE78C185C740
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: 0| $\|
                                • API String ID: 0-2050777373
                                • Opcode ID: ad8b8a06ee8e7dbd9eb0ed87f328e0d9eefed4ef2557dac10ab3baeca558fbf1
                                • Instruction ID: 284daf97a714ec00d6c1b3d7287322477c9a22568bbb2eccfed623d737d0f244
                                • Opcode Fuzzy Hash: ad8b8a06ee8e7dbd9eb0ed87f328e0d9eefed4ef2557dac10ab3baeca558fbf1
                                • Instruction Fuzzy Hash: D904D032915FC489D7759F39EC853D977A8F79978CF106219EB8C1AB29EB3483A08305
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: config$content$filename$status$users
                                • API String ID: 0-2677590375
                                • Opcode ID: 0cac4ccc4fc600b7a900a897fb3a143b7273e9353b553c03d40e8d842885445b
                                • Instruction ID: 8466b02c89f5d3f5ca8fd9f45cea41b65bbce8c294ac8a6e5fda3690ef307a81
                                • Opcode Fuzzy Hash: 0cac4ccc4fc600b7a900a897fb3a143b7273e9353b553c03d40e8d842885445b
                                • Instruction Fuzzy Hash: 3CC23B72611BC589DB329F36D8903DD6361F789798F405216EB9D4BBAAEF38C684C340
                                APIs
                                Strings
                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00000001400BD887
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: DebugDebuggerErrorLastOutputPresentString
                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                • API String ID: 389471666-631824599
                                • Opcode ID: 9ee4415ca50324c33a3d5a57874f9cc99ad178eb9645fb895110d63af1d9e2c1
                                • Instruction ID: 156b50a59491b522b95133cc87a66bc9d4c90f318aca79d238700763b05f87d6
                                • Opcode Fuzzy Hash: 9ee4415ca50324c33a3d5a57874f9cc99ad178eb9645fb895110d63af1d9e2c1
                                • Instruction Fuzzy Hash: 5F115A32210B40A7F75A9B27E6943E933A1FB4C786F449125EB4983A70EF78D0B8C750
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _invalid_parameter_noinfo
                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN$W$
                                • API String ID: 3215553584-4287779413
                                • Opcode ID: e914ef83dae64b72f50003c00f300a4745ddd1fbbdf1c541f482026cce5ebf66
                                • Instruction ID: 4d4210e12aeee8e9f5e94711e4e8cd733dc4b39c4ec79285a3ee6235da0bb1d1
                                • Opcode Fuzzy Hash: e914ef83dae64b72f50003c00f300a4745ddd1fbbdf1c541f482026cce5ebf66
                                • Instruction Fuzzy Hash: 93711172B242414BE7228F3AD4447EDB3A1A7AD3D4F044725BB199BAE5DB3CD9818F00
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Virtual$AllocInfoProtectQuerySystem
                                • String ID:
                                • API String ID: 3562403962-0
                                • Opcode ID: 6131e7ac5c004b666fb02de1823fa69e50ababb2f1d6eff18536aed83fe204ab
                                • Instruction ID: 2006030ddcdfcd66f6cc748a20a45c9b0152b93ab0e2963e6fa905ca9af8d5f1
                                • Opcode Fuzzy Hash: 6131e7ac5c004b666fb02de1823fa69e50ababb2f1d6eff18536aed83fe204ab
                                • Instruction Fuzzy Hash: 84311632310A859EEB21DF36D8547D923A5F74CBC8F944125AA494BB68DF38D646C740
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                • String ID:
                                • API String ID: 1286766494-0
                                • Opcode ID: 91154ea289c3556cf103cf6e37fc2ba0624cd5322ab1aec8ddf48183395d8b30
                                • Instruction ID: 4fad86f6d9d594f3f7bfe3a69b32873ea402f7dc870d61de0be478661a220898
                                • Opcode Fuzzy Hash: 91154ea289c3556cf103cf6e37fc2ba0624cd5322ab1aec8ddf48183395d8b30
                                • Instruction Fuzzy Hash: 4D92E03660479087EB668F26D5503EE37A5F7A97C8F548215FB8907FA9DB38C990CB00
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: FormatInfoLocaleMessage
                                • String ID: !x-sys-default-locale
                                • API String ID: 4235545615-2729719199
                                • Opcode ID: e9313e5009c165bfc27bb14f9f63cf4f23352891cc12b2974ad7925588fd8796
                                • Instruction ID: 3c92f31fd4891f13edf4352e9aacb77233aaeb4dc1a43732f9876fdfe1b241ce
                                • Opcode Fuzzy Hash: e9313e5009c165bfc27bb14f9f63cf4f23352891cc12b2974ad7925588fd8796
                                • Instruction Fuzzy Hash: 61018C72714B8083EB229F57B8647AA67A2F7887C5F848025EB5547AA8CB7CC606C700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: memcpy_s
                                • String ID:
                                • API String ID: 1502251526-0
                                • Opcode ID: eb07a1fe8bff8429000d82fc6708e1dd14e73367c47fa60bb37c8b50ad77a0f3
                                • Instruction ID: c4b91031d082ce85d0071a6aadb3f9c9206e35f87d0b51ac34ed733270a5ee20
                                • Opcode Fuzzy Hash: eb07a1fe8bff8429000d82fc6708e1dd14e73367c47fa60bb37c8b50ad77a0f3
                                • Instruction Fuzzy Hash: 70C1167231468487EB26CF1AE0447AEB7A1F39CBC4F459125EB5A43BA4DB39E901CF40
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: InfoLocale$ErrorLastValue_invalid_parameter_noinfo
                                • String ID:
                                • API String ID: 1791019856-0
                                • Opcode ID: 8cdfe7f1b5fd9999da327c4f4609675d5690c7bae2d768c40d9912784c01383a
                                • Instruction ID: 5aa2a0d1c8725bc235ac10c78bb89a9ef32e388b198462fc47fde5f37f4abd7d
                                • Opcode Fuzzy Hash: 8cdfe7f1b5fd9999da327c4f4609675d5690c7bae2d768c40d9912784c01383a
                                • Instruction Fuzzy Hash: 3761B2327006419AEB369FA6E5503ED73A1F7AC7C5F408325EB9A936E1DB38D591CB00
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: Ybz2hAQ21TM=$oCywl7ReztFbsuK4ypJDH6s9P43vLtP1WL04vYsxKXc=$port
                                • API String ID: 0-2237839651
                                • Opcode ID: 0f27eef421dd33c6d8438041d9c3ea8376fabf61cda118a290c9fcad06a7c02d
                                • Instruction ID: 9b4862e95f6fcc26d2417899f4ab57a580ce994f7de1a64d19b262a48ac5c7d0
                                • Opcode Fuzzy Hash: 0f27eef421dd33c6d8438041d9c3ea8376fabf61cda118a290c9fcad06a7c02d
                                • Instruction Fuzzy Hash: 0A724C72629BC485EA61CB25E4803DEB3A5F7D9784F505215EBCD13BA9EF38C191CB04
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: -$e+000$gfff
                                • API String ID: 0-2620144452
                                • Opcode ID: c7e19593615f5b016f33edca04d76eabfb088503034d3aa1c419b3a715446e94
                                • Instruction ID: 5492b00e63e4a759c2255974a7dbe939dc967fd202c0368106c7b13000663624
                                • Opcode Fuzzy Hash: c7e19593615f5b016f33edca04d76eabfb088503034d3aa1c419b3a715446e94
                                • Instruction Fuzzy Hash: C45157767147C486E7268F36E9017A9BB91F348BD4F48D222EBA48BBE5CB79C445C700
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: __std_exception_copy
                                • String ID: parse_error
                                • API String ID: 592178966-3903021949
                                • Opcode ID: 1c6de8c288794efa2f7cfd91f2ac11df9fd421ef5c5d34333d0ccb5f80645a74
                                • Instruction ID: 3c4670f40cc9ab17b43fc29367b9fa31500672bc97c50587d62b6602c41e7cfc
                                • Opcode Fuzzy Hash: 1c6de8c288794efa2f7cfd91f2ac11df9fd421ef5c5d34333d0ccb5f80645a74
                                • Instruction Fuzzy Hash: FEA17E72B10B8489EB12CB66E4403ED6362E79D7D8F109711EF9C17AAAEB39C195C340
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: InfoLocale
                                • String ID: GetLocaleInfoEx
                                • API String ID: 2299586839-2904428671
                                • Opcode ID: 099550578a3a416ea78b7fa52ed638fc0f733537aeae7f3447c0ea0cdfd8c17a
                                • Instruction ID: fb935f9c2ab31aa5e90575f03674e7bf2486afca9488b688b185203ea02026ac
                                • Opcode Fuzzy Hash: 099550578a3a416ea78b7fa52ed638fc0f733537aeae7f3447c0ea0cdfd8c17a
                                • Instruction Fuzzy Hash: 80016D35704A8086EB569B57F4407DAA761FB9CBC0F984426FF4913BBADE38C9428790
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CryptDecrypt
                                • String ID:
                                • API String ID: 2620231605-0
                                • Opcode ID: 26be2a797bee493e3ad2b3ec1d6e55a9b045376b36a316b3c0ef38d451224750
                                • Instruction ID: f7f5fd7e2185f9db639c3601158b2a71c7d2ea5875eccf7afe32dc6e5bc30884
                                • Opcode Fuzzy Hash: 26be2a797bee493e3ad2b3ec1d6e55a9b045376b36a316b3c0ef38d451224750
                                • Instruction Fuzzy Hash: 7FB16A72B48B809AEB61CB66E4503AD37B5F34978CF008216EF4817BA9DB79C599D340
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ExceptionRaise_clrfp
                                • String ID:
                                • API String ID: 15204871-0
                                • Opcode ID: 7fa2203b5ce5cf4252278981a869295bf258e597fb1a3e488d01a74adacce12a
                                • Instruction ID: ce3cffeaddecb57bd5aa004852814d0472f37fd234069d5227336842901e8d70
                                • Opcode Fuzzy Hash: 7fa2203b5ce5cf4252278981a869295bf258e597fb1a3e488d01a74adacce12a
                                • Instruction Fuzzy Hash: 82B1FD77610B848BEB56CF2AD44539C7BE0F398B98F198A15EB59877B4CB39C491CB00
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ErrorHeapLast_invalid_parameter_noinfo$AllocFree
                                • String ID:
                                • API String ID: 749460637-0
                                • Opcode ID: 27640a1b4452658f619c330b6942f42c57ed7cbddb1e0b5935f25c2a2fe2ad05
                                • Instruction ID: a0cc71780de81b772317908ff88ec895ebc3ca39ef53a965ae4e9244de46f0ae
                                • Opcode Fuzzy Hash: 27640a1b4452658f619c330b6942f42c57ed7cbddb1e0b5935f25c2a2fe2ad05
                                • Instruction Fuzzy Hash: 92612B3231478142EB669F67A810BEEB3D1B7DCBC0F454626BF49477A5EE38C8818B04
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: DevicesDisplayEnum
                                • String ID:
                                • API String ID: 2211661463-0
                                • Opcode ID: be865eeff10d166dc6103f7ebc966a270325f175452e2d6742989484897e37eb
                                • Instruction ID: c35878f14fd4ace50e34acaeaa391da43f012d67d0405fd52747271c3f58506e
                                • Opcode Fuzzy Hash: be865eeff10d166dc6103f7ebc966a270325f175452e2d6742989484897e37eb
                                • Instruction Fuzzy Hash: 7E81AB33A14B8486E721CF26E84479E77A5F388798F515215EF9C17BA9EF78C681CB00
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CryptDataFreeLocalUnprotect
                                • String ID:
                                • API String ID: 1561624719-0
                                • Opcode ID: c46a61c8bef13cf4ed1d54852e8ad14d3f6827ea61f97f3034c871f01e507e4d
                                • Instruction ID: 7f40ee8586bf01c3048f34f820df491f9ea945d51269d3c7e357f259fb1b8b85
                                • Opcode Fuzzy Hash: c46a61c8bef13cf4ed1d54852e8ad14d3f6827ea61f97f3034c871f01e507e4d
                                • Instruction Fuzzy Hash: D2616632B14B809AEB22DF76E4403DD73B1E75978CF008229EB8D17E9ADB78C5948350
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: %$+
                                • API String ID: 0-2626897407
                                • Opcode ID: f234ca16ff53dd273389edab1ef266ed9367d6f2217fc034884727a39b7d57cc
                                • Instruction ID: 4f07d37735d6ed429a9df18d9a74b6349316186db300b3afe0c233002630e10c
                                • Opcode Fuzzy Hash: f234ca16ff53dd273389edab1ef266ed9367d6f2217fc034884727a39b7d57cc
                                • Instruction Fuzzy Hash: 1F221333B14A848AFB26CB66E4503ED67A2E7597D8F444222EF4917BE9DB3CC445C350
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: a/p$am/pm
                                • API String ID: 0-3206640213
                                • Opcode ID: 3aa2d18b96f53096dafde024e84d8e74b450cb229927da4525f6c74ea8e41481
                                • Instruction ID: 282e28f27db02fe1aa2beadafee1f9428e67b57fa7ec56f663f6cb2ab2f17a07
                                • Opcode Fuzzy Hash: 3aa2d18b96f53096dafde024e84d8e74b450cb229927da4525f6c74ea8e41481
                                • Instruction Fuzzy Hash: A0E1ED3A61468085EB668F2791547FE23A4FBB97C4F654302FB4A07FA4DB38C991CB11
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: dumps$emoji
                                • API String ID: 0-2873254224
                                • Opcode ID: 9c1d1d90ca4f88bc8268b0322e863aaa792dfa8aa99b6ae742cb4d4f1446b717
                                • Instruction ID: de1d32d498b1603b3283e1e425eee834114ee630492cf4a12f2e42a933c28d9c
                                • Opcode Fuzzy Hash: 9c1d1d90ca4f88bc8268b0322e863aaa792dfa8aa99b6ae742cb4d4f1446b717
                                • Instruction Fuzzy Hash: EEB1FA32929BC486E661CB25E88039AB7A4F79D788F116315FBCD53B59DB38D290CB00
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID:
                                • API String ID: 118556049-0
                                • Opcode ID: 27d41652c40ed87ce4fa114c6ff06a1910c43d14d329ed21a01f6af745dd494c
                                • Instruction ID: 3ea09d183f0e17230624784c327211b13ac9c21796c8a57e93de2c3ba86a3c65
                                • Opcode Fuzzy Hash: 27d41652c40ed87ce4fa114c6ff06a1910c43d14d329ed21a01f6af745dd494c
                                • Instruction Fuzzy Hash: 9F029B72711B8585EB11CFA6D8403EE63A2E748BD8F589622EF9C177A9DF34C495C380
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Info
                                • String ID:
                                • API String ID: 1807457897-0
                                • Opcode ID: 90946a6b15058c528e056b8d8cd1a92ef4f6d2102c32f556ef9c06fc4cf9f037
                                • Instruction ID: a529babc2d6e8ba6f5e828ff2b22bd3019f6cc999c29afac651c8859d6e64573
                                • Opcode Fuzzy Hash: 90946a6b15058c528e056b8d8cd1a92ef4f6d2102c32f556ef9c06fc4cf9f037
                                • Instruction Fuzzy Hash: 06128A32A08BC486E752CF3994457ED73A4F76D788F459316EB98876A2EB34D2C4CB00
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 1c78c0f44f628b309bf0bf25ef07213807af04e49cf24dc8ac6838a16b865059
                                • Instruction ID: bb940daf5543c1f9a79ee97aaadeda5922451d7e61c1cde4f32fc15d938a2440
                                • Opcode Fuzzy Hash: 1c78c0f44f628b309bf0bf25ef07213807af04e49cf24dc8ac6838a16b865059
                                • Instruction Fuzzy Hash: 4CE15036704B8086E721DB62E4417EE77A4F3A97C8F418626EF8D53B66EB78D245C700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID:
                                • API String ID: 118556049-0
                                • Opcode ID: 77270c227ffeb004b750eba44a016f14a5b20c8e9565abcba5683151d7bf73c1
                                • Instruction ID: 3367cc3590d20919b635da020e6a9838ec97f649690dd723de14dcaa02d71857
                                • Opcode Fuzzy Hash: 77270c227ffeb004b750eba44a016f14a5b20c8e9565abcba5683151d7bf73c1
                                • Instruction Fuzzy Hash: 4DA17932715B9889EB02CBAAD4803EC37B0F359B88F548516EF8E57B69DB39C195C350
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID:
                                • API String ID: 118556049-0
                                • Opcode ID: ee8b0f9f2e73586f7a4fc3912ce6b8e3a620c06cd61257d921c36885d417bf64
                                • Instruction ID: e7e758f77b730658fa2183651e0bcda9456a6a66edef94dbe68809bbbcb91688
                                • Opcode Fuzzy Hash: ee8b0f9f2e73586f7a4fc3912ce6b8e3a620c06cd61257d921c36885d417bf64
                                • Instruction Fuzzy Hash: 4AA18932615B98C9EB01CB6AD4803EC3BB0F359B88F548516EF8D57769DB79D191C310
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID:
                                • API String ID: 118556049-0
                                • Opcode ID: a0e78a6ef54e2a893f1caef4e4e4ab9343fbc453b4b6cae2b4af0f6514b75cbd
                                • Instruction ID: fa854fabc025c76a206bed3a6f1c0845178dcea3b927583e1f4c4cda74e7147e
                                • Opcode Fuzzy Hash: a0e78a6ef54e2a893f1caef4e4e4ab9343fbc453b4b6cae2b4af0f6514b75cbd
                                • Instruction Fuzzy Hash: 0FA18A32A15B98C9EB01CBAAD4803EC77B0F359B88F548516EF8D57B69DB39D095C300
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID:
                                • API String ID: 118556049-0
                                • Opcode ID: 9546bb3a3fc2cd0186fd8e81e805c14f61dec66cf7b42dca47b712199baa8138
                                • Instruction ID: d35a4813ebe911b3f3d06accd323ebf2fe1b7b1083f9830a8cc86ee30199d110
                                • Opcode Fuzzy Hash: 9546bb3a3fc2cd0186fd8e81e805c14f61dec66cf7b42dca47b712199baa8138
                                • Instruction Fuzzy Hash: D2A17832715B98C9EB12CB6AD4803EC67B0F359B88F648416EF8D57BA5EB39D095C300
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Concurrency::cancel_current_task
                                • String ID:
                                • API String ID: 118556049-0
                                • Opcode ID: b591e7a311cd117aeb4adf489aa1e802da64c31dc096dcf9c35f5bab099bf382
                                • Instruction ID: 854463cf17bdd6b58da1f7546ddcdbe712e6ab292ec46fef6426cf4f233b86a0
                                • Opcode Fuzzy Hash: b591e7a311cd117aeb4adf489aa1e802da64c31dc096dcf9c35f5bab099bf382
                                • Instruction Fuzzy Hash: 4FA19C72721B9889EB02CBAAD4907EC37B0F359B88F549416EF8E57B65DB39C191C340
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ErrorLastValue$InfoLocale
                                • String ID:
                                • API String ID: 673564084-0
                                • Opcode ID: d3f265d93177da05e9e3079d3dae9c7822de4fa7ba26229b0f968e85ede82faf
                                • Instruction ID: a4ca8649259d75ba04167a6e259112765b42d28c6b5c3f01e538b8ae298da7d2
                                • Opcode Fuzzy Hash: d3f265d93177da05e9e3079d3dae9c7822de4fa7ba26229b0f968e85ede82faf
                                • Instruction Fuzzy Hash: 9431713270468186EF6ADB67E4513DE73A1F79C7C4F408225BB8A876A5DF38D691CB00
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: QN
                                • API String ID: 0-3349929942
                                • Opcode ID: 4adeaebae40e5ff169471ee5d4a8d23a557c17ee84dec89bc840266fd6fece81
                                • Instruction ID: 4f3d7730723fade62404a711111efc0fb212951dde9af45be0f290200e40d11c
                                • Opcode Fuzzy Hash: 4adeaebae40e5ff169471ee5d4a8d23a557c17ee84dec89bc840266fd6fece81
                                • Instruction Fuzzy Hash: BB02D432915BC489E7628F39E8813D977A4F7AD788F105315EBCC6BB69EB74C2908740
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ErrorLast$InfoLocaleValue
                                • String ID:
                                • API String ID: 3796814847-0
                                • Opcode ID: 8a450860209e15821de9f16c01ed0612a725223f9a4b72f88eafb3edea00904a
                                • Instruction ID: a262072600bdabd7c0679cf6d9857ba45dbebfe756d1e7f3d1e5b58b444c0772
                                • Opcode Fuzzy Hash: 8a450860209e15821de9f16c01ed0612a725223f9a4b72f88eafb3edea00904a
                                • Instruction Fuzzy Hash: B1110A32B1495183E7778777A04179E62A1E76C7E4F548721F766477E4E636C8C18B00
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ErrorLast$EnumLocalesSystemValue
                                • String ID:
                                • API String ID: 3029459697-0
                                • Opcode ID: 0c241287891358d20c5c1590d81d3974ae3e0a48a457f3cbc01ffa927b921278
                                • Instruction ID: 6ae5d8b3708d6626887a23f7dbcc4907dd0624352dc3dc594ae9d114bdff575e
                                • Opcode Fuzzy Hash: 0c241287891358d20c5c1590d81d3974ae3e0a48a457f3cbc01ffa927b921278
                                • Instruction Fuzzy Hash: 4D01D472B042808AEB128FA7E440BD976A1E768BE4F458321E765473E9CB7588C1CB00
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: AlgorithmCloseCryptProvider
                                • String ID:
                                • API String ID: 3378198380-0
                                • Opcode ID: 65ba22bee9f219e95710a788156d61738fbf3692be3f1b4b0f6c47b5bcc97fc1
                                • Instruction ID: 46cd3e4ecf0bf3881bc472a46e152dc7da49fa282612d15e85770da4dfb79c46
                                • Opcode Fuzzy Hash: 65ba22bee9f219e95710a788156d61738fbf3692be3f1b4b0f6c47b5bcc97fc1
                                • Instruction Fuzzy Hash: E901AFB2700A8481EF299B22E4583AD2361E748FC9F944410EF4C076A9DFBDC8858380
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: EnumLocalesSystem
                                • String ID:
                                • API String ID: 2099609381-0
                                • Opcode ID: 17140df511fe09419b9fc83be2d2c34c2fb9fdba42dd4bc62a26aeb66c77a399
                                • Instruction ID: de712f23fd13e8c4d5100720269348e510cf31078cf0cbf84c59e1ff34ea8840
                                • Opcode Fuzzy Hash: 17140df511fe09419b9fc83be2d2c34c2fb9fdba42dd4bc62a26aeb66c77a399
                                • Instruction Fuzzy Hash: D8F037B2304B4083E705DB2AF8907D973A2E79DBC0F549126EB4983379CE38C9A1C300
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID: 0-3916222277
                                • Opcode ID: d56b133698f6429a15668cf33a50c2b0452d3e907794045ce25e286071ddca93
                                • Instruction ID: 5985c16e8c7ee05d195531540a6d0c9df7fc115bbda66a9a795bdfadb218e8cb
                                • Opcode Fuzzy Hash: d56b133698f6429a15668cf33a50c2b0452d3e907794045ce25e286071ddca93
                                • Instruction Fuzzy Hash: CCB16D72204B848AEB66CF3AD0503AD3BB4F34DF88F684116EB8A473A5DB36C951C745
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: d0538767b6b45461ea7b05e4291f3168d71c376be44ab5dc851c2711e80cf8c7
                                • Instruction ID: 11b7f8a1af85b3332e8e9ec774ad9aafbdc42df1fa3ac2c6f6e342fe0cafe42d
                                • Opcode Fuzzy Hash: d0538767b6b45461ea7b05e4291f3168d71c376be44ab5dc851c2711e80cf8c7
                                • Instruction Fuzzy Hash: 6AA27136615FD88AD7418FAAEC8129973B6F748BA8B101619EFCC57F18EBB4C164C740
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: a1e6ece7ce69c095957c4864fcc3e87f2bc5eb18ec43adb6e1f4c5b19e5582c4
                                • Instruction ID: beef6051a45bce1b1226442735bbb051317004564f72870a77c8f5785136e9d7
                                • Opcode Fuzzy Hash: a1e6ece7ce69c095957c4864fcc3e87f2bc5eb18ec43adb6e1f4c5b19e5582c4
                                • Instruction Fuzzy Hash: B092B432915BC88AD7718F25E8813DAB7A8F79D788F505315EACC16B19EB38D394C704
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: ff8ff783da37649173626c7f7158936b22345755ff077d27462f74136c1878ba
                                • Instruction ID: 1d33147da6fef292ddb6e3dfce7d4f5fb46f2d394935471198070cec947208fe
                                • Opcode Fuzzy Hash: ff8ff783da37649173626c7f7158936b22345755ff077d27462f74136c1878ba
                                • Instruction Fuzzy Hash: 23C1D073725A9487EB56CF63D9447A9B762F3D8BE0F55D120EB4A07B98CA38C846C700
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: c199abf99ea0f33a9296d6ec493677b6e8d4c25f5b9629a72f2ffc9cf317a90f
                                • Instruction ID: dae7188b58aa12ed6a721d46ece6e361adde1b5e6735e4fc9e27f5ef3900fc0f
                                • Opcode Fuzzy Hash: c199abf99ea0f33a9296d6ec493677b6e8d4c25f5b9629a72f2ffc9cf317a90f
                                • Instruction Fuzzy Hash: DD12C532619BC88AE7718F29E84139AB7A4F79D788F505315EBCC57B19EB38C254CB04
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 34fb1097c6f2363caac24c1e5b45ae24c1a6ca50cb597d280e611698873f3a91
                                • Instruction ID: 447b2b773560c4beaa4e67ccb80f79841d332dbb345d5add23c245d827f16df0
                                • Opcode Fuzzy Hash: 34fb1097c6f2363caac24c1e5b45ae24c1a6ca50cb597d280e611698873f3a91
                                • Instruction Fuzzy Hash: 38C1C4B3A146948BE355CF2DD401A5D7BA0F398B84F40A629EB56C3B01E778D9A5CF80
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ErrorLastNameTranslate$CodePageValidValue_invalid_parameter_noinfo
                                • String ID:
                                • API String ID: 4023145424-0
                                • Opcode ID: a2379e98abae736fe33e8b4f9fedcc0141c51f1be06055089ccb01d873b85599
                                • Instruction ID: 81f69587606c8d6d2920975f800801ad71658ffe686509f5888f9c5868ecb4cc
                                • Opcode Fuzzy Hash: a2379e98abae736fe33e8b4f9fedcc0141c51f1be06055089ccb01d873b85599
                                • Instruction Fuzzy Hash: BFC1C27630468086EB629B6799107EA37A1F79ABC8F404115FF8A8BBE5EF3CC545C740
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: f0c2dc1868310f7be340402d514fcc5ddbcaaf30b09b4b1a75e66e521b583746
                                • Instruction ID: 3a803396a737e7e09fc37ffe396adff213b7af43b5bde25c7abf1f4bb1d46515
                                • Opcode Fuzzy Hash: f0c2dc1868310f7be340402d514fcc5ddbcaaf30b09b4b1a75e66e521b583746
                                • Instruction Fuzzy Hash: 21C1B832604A4486EB2ACF3BC5507AE37A0E749BCCF248215EF595B7E5DB3AC846D740
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ErrorLast$Value_invalid_parameter_noinfo
                                • String ID:
                                • API String ID: 1500699246-0
                                • Opcode ID: 468b93f19c7ca54f8d79ce9aecab092ca155e8bca1880fa3cbddf3014db9fedd
                                • Instruction ID: 219554444d32d0e4537ad1326bba152ffa5b4e92018c9ef7381ea1e0fb4a3fed
                                • Opcode Fuzzy Hash: 468b93f19c7ca54f8d79ce9aecab092ca155e8bca1880fa3cbddf3014db9fedd
                                • Instruction Fuzzy Hash: A8B1CE7261468482EB76DF22D4117EA33A0F3A8BC8F544326EF56836E9DF78C595CB40
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 8096616a82d0af589e55529d9e21aaaddb0a4067eb04550f42ec58ec897b5e0e
                                • Instruction ID: b20235c530f76bdce2ee3876d0716f49ee890a7daca5df87e94b1965b3cc0896
                                • Opcode Fuzzy Hash: 8096616a82d0af589e55529d9e21aaaddb0a4067eb04550f42ec58ec897b5e0e
                                • Instruction Fuzzy Hash: 8661B172714BC882DB21CB2AE4453EDA3A1F75D7D8F549211EB9D47BA8EB79D280C340
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: afd72482e03d17e0c267891211c2a08fffdf3b2de236a6c27577c882ac387638
                                • Instruction ID: e2c9dfdefbb9d112d0675f23ad41226c04d3d172fc5c8865881e53bf685bf733
                                • Opcode Fuzzy Hash: afd72482e03d17e0c267891211c2a08fffdf3b2de236a6c27577c882ac387638
                                • Instruction Fuzzy Hash: 4B51D87261878086EBB5CB2BA4413BAA690F74E7D4F544225FB9E43BE9DB3CC5409B00
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 138ce084abc59b7a62cd21c0bdb32c0536e72d2a6f022af23bd525f26c324e99
                                • Instruction ID: 027d60879b43b0a81cc45adc781a0af0a38eddb82efb1c2e3e36529c8144405a
                                • Opcode Fuzzy Hash: 138ce084abc59b7a62cd21c0bdb32c0536e72d2a6f022af23bd525f26c324e99
                                • Instruction Fuzzy Hash: F85104A3B0568443DB248B49F842796F7A5FB987C5F00A126EE8D57B69EB3CD580C700
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                • Instruction ID: 99ad1355632ae1fd69952ade0b8b880547fb4266a066a210fa678cc3ea636d96
                                • Opcode Fuzzy Hash: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                • Instruction Fuzzy Hash: 6D519236624A5086E7669B2BD0543AC3BA1E35CFDEF258111EF89477B5C736C893C740
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
                                • Instruction ID: 1a5f552ae487ea52881a4b4007291b9de41d1dc95850a7e92b2562e97dc69483
                                • Opcode Fuzzy Hash: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
                                • Instruction Fuzzy Hash: 8B51C136224A50C6E7269B2BE0403A97BA1E34CFD9F684111EF49477B5D732CD43CB80
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
                                • Instruction ID: bf005c958525c39f9f98a73881a786616db269bc64c82d253bf23c47cd79f0e7
                                • Opcode Fuzzy Hash: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
                                • Instruction Fuzzy Hash: B3518036624A50C6E7269F2BC0503A93BA1E34DFA9F288111EF89577B4CB36CD43C780
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ErrorFreeHeapLast
                                • String ID:
                                • API String ID: 485612231-0
                                • Opcode ID: d05f01d9c7e6d1227e296b3139dc3c4d5665c446069bb1063acdd8e7d0dd9ca1
                                • Instruction ID: be5b461f7ee288339d9b570e5532cccf87377d3a7bff12cd17e984541771d2f7
                                • Opcode Fuzzy Hash: d05f01d9c7e6d1227e296b3139dc3c4d5665c446069bb1063acdd8e7d0dd9ca1
                                • Instruction Fuzzy Hash: 7641B172310A5482EF19CF2BD9647A973A1B35CFD0F59A126EF0D87B68EE38C5818700
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: b4c301f195e669e6877f5ced79d700ac9dd8bbab9aa6e5de489f1ad1fe475649
                                • Instruction ID: e12f2dd183da2f85393af15a73360979131419ec6d7815a0da4720aa5d6fbaab
                                • Opcode Fuzzy Hash: b4c301f195e669e6877f5ced79d700ac9dd8bbab9aa6e5de489f1ad1fe475649
                                • Instruction Fuzzy Hash: 69F04F6780E7C08FE397AE34286A3DC2FA0EB56F41F594157D791872D3D418484B8B72
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: ea83fc18505f2aec0aeadda38b4f7302af226c24597ec8790b9032a9d7608d4a
                                • Instruction ID: 48634cd6b6f79a422a2871dfac5fccf436270be75c96d97fc60a073adddc48b3
                                • Opcode Fuzzy Hash: ea83fc18505f2aec0aeadda38b4f7302af226c24597ec8790b9032a9d7608d4a
                                • Instruction Fuzzy Hash: 58F0629B60EFC105F29351690D2778C1ED0AF57BE5F1C034AAF70071E3996389079225
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: b3dd416ff2e489d3ed173b5fe4ae9d3e1e48df3bffbcaea8da678e58af167c03
                                • Instruction ID: 273d408b52aee44de5321585d19bb597ab9da39ced04c31ce7cd87fe25fec753
                                • Opcode Fuzzy Hash: b3dd416ff2e489d3ed173b5fe4ae9d3e1e48df3bffbcaea8da678e58af167c03
                                • Instruction Fuzzy Hash: F0E0CDDB81CBC001F3130525091939D1F804F47BF6F09436E9FB4132D3D66B99069310
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 77a31c27909e9975095eeefd5dee5a76baab0230a3fefe714aa7b06cfff02c8e
                                • Instruction ID: 16cef07493e79951dd783a00ba9aab815a848c90a36d2758bff0ded1b12a4b6f
                                • Opcode Fuzzy Hash: 77a31c27909e9975095eeefd5dee5a76baab0230a3fefe714aa7b06cfff02c8e
                                • Instruction Fuzzy Hash: F4A012C7C0DBC102D303411051047191F004702105F0710BD8FA8126C2994D94044200
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 261fe6521d892542d75bab8d3c7c41f58578a8ad23917a021c9647768b8a2587
                                • Instruction ID: 21f96874aefc6780fb4cc87987608e11b01dfb94e8bba2c9a4a0b173746f94ca
                                • Opcode Fuzzy Hash: 261fe6521d892542d75bab8d3c7c41f58578a8ad23917a021c9647768b8a2587
                                • Instruction Fuzzy Hash: 2AA00231144C01E4E606AB82E8513B52330F76D3D3F800111F609434709B38C486D724
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 1d86e3ee49bece079fed1a8dafc567eba119ae3c71a3d36371c2989893f02372
                                • Instruction ID: 62b65cd507f7fc6337e7e282158079c2d2517fe4007b7e964c035561b45bb801
                                • Opcode Fuzzy Hash: 1d86e3ee49bece079fed1a8dafc567eba119ae3c71a3d36371c2989893f02372
                                • Instruction Fuzzy Hash:
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CloseHandle$Process32Token$InformationNextOpenProcess$ConvertCreateErrorFirstLastSnapshotStringToolhelp32
                                • String ID:
                                • API String ID: 3925315391-0
                                • Opcode ID: b7cdb7a7c6588e50aaab37c0fa57b8db1cd1071ffc72c1321cf755afb8342ce3
                                • Instruction ID: 68b79e17468d5ffc7bdb11eb9da1f300de3bde19eb7119fa88f07868e24a99b8
                                • Opcode Fuzzy Hash: b7cdb7a7c6588e50aaab37c0fa57b8db1cd1071ffc72c1321cf755afb8342ce3
                                • Instruction Fuzzy Hash: E1815636215B8082EB52DB27E8507AEA7A4FB8CBD5F404115EF8947BA8DF7CC506CB00
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: No closed word$key declared, but no value$key opened, but never closed$object is not closed with '}'$quote was opened but not closed.$unexpected '}'$unexpected key without object$word wasnt properly ended
                                • API String ID: 0-2700065129
                                • Opcode ID: 5fc3d60f49601516bdae5cee68e3ba5303d225f816b90e9e18301a6df3b2e120
                                • Instruction ID: 44ba6145ae1bfc3c9eee5221331825ba00ebf41b129be2c708582a987009f12d
                                • Opcode Fuzzy Hash: 5fc3d60f49601516bdae5cee68e3ba5303d225f816b90e9e18301a6df3b2e120
                                • Instruction Fuzzy Hash: E3B1FB72111BC698EB72EF62DC817D83364E758388F809616E74D4B9BAEF74C699C700
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _invalid_parameter_noinfo
                                • String ID: 0$0$0
                                • API String ID: 3215553584-3137946472
                                • Opcode ID: 4b936a4394e80428ad7bf41d875096a3e7add69c0315c25dc0869b4c3066c4ac
                                • Instruction ID: 3213ef2b50ecd163c7d14e926568a975ace41416199d29b45c1ca283887101a0
                                • Opcode Fuzzy Hash: 4b936a4394e80428ad7bf41d875096a3e7add69c0315c25dc0869b4c3066c4ac
                                • Instruction Fuzzy Hash: BDE1D532506A858EF7629F2AC5903ED3BE5E75ABC4F558012FB84477F6C739886AC700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Session$ListProcess$CurrentRegisterResourcesStart
                                • String ID:
                                • API String ID: 3299295986-0
                                • Opcode ID: 4ddc3a5b4f8c6342cd3dcf0c0e78daa6693b2bbe667ef408570da53bc05ca548
                                • Instruction ID: 4c793500f816d282acb2aabb8fc29ea38f6b32d5493fd496aff2a0b1b3cfbeb8
                                • Opcode Fuzzy Hash: 4ddc3a5b4f8c6342cd3dcf0c0e78daa6693b2bbe667ef408570da53bc05ca548
                                • Instruction Fuzzy Hash: 96512A32B10A518AFB11DFA6E4507DD33B1B78C789F54412AEF0A67BA8DE38C906C750
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                • String ID: csm$csm$csm
                                • API String ID: 849930591-393685449
                                • Opcode ID: 87f7853886ee61f29f56f81403aa3bad4796f85446d19706bffb75b38971f930
                                • Instruction ID: 52567fcd6340f2ace1d089672c57a13f5b3a925fdbe16a0481c229fe0baae95c
                                • Opcode Fuzzy Hash: 87f7853886ee61f29f56f81403aa3bad4796f85446d19706bffb75b38971f930
                                • Instruction Fuzzy Hash: A0D15A32600B408AEB62DFA694803ED77B0F7997D8F504215FF8957BAADB34D491CB40
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: AddressFreeLibraryProc
                                • String ID: api-ms-$ext-ms-
                                • API String ID: 3013587201-537541572
                                • Opcode ID: ca7c09baf792878f96d911292d21648074434898d998409f668d6f16be7d0add
                                • Instruction ID: f73114aa169cb76ed7bb151e5edde51fcbf1469d6d678e3e652b687f2da571e4
                                • Opcode Fuzzy Hash: ca7c09baf792878f96d911292d21648074434898d998409f668d6f16be7d0add
                                • Instruction Fuzzy Hash: 6341AE72351A1182FA27DB27A8147DA33D5BB4DBE1F494626BF0D877A8EE78C446C340
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Internet$CloseFileHandleOpenRead
                                • String ID: File Downloader
                                • API String ID: 4038090926-3631955488
                                • Opcode ID: 1e9de7057c166f37b575db31b5f1dc468b519a1c6aad4c6b10908d5ac9de1539
                                • Instruction ID: 6b715f6a660270e928626361db48bc2de02284253a52f84719e93bd1f762254a
                                • Opcode Fuzzy Hash: 1e9de7057c166f37b575db31b5f1dc468b519a1c6aad4c6b10908d5ac9de1539
                                • Instruction Fuzzy Hash: 6B313B32214B8486EB229F26F85079EB3A1FB89BC5F545116FF8943B68DF7CC5958B00
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _invalid_parameter_noinfo
                                • String ID: f$p$p
                                • API String ID: 3215553584-1995029353
                                • Opcode ID: eea83e675726579202ae46558f478e57f494447b85c4049c91ddb9471f815998
                                • Instruction ID: 8ef2ce2b4433a5174d3e3dbe1a20b96cbda26b55fe283d1aa6820eb14bd99968
                                • Opcode Fuzzy Hash: eea83e675726579202ae46558f478e57f494447b85c4049c91ddb9471f815998
                                • Instruction Fuzzy Hash: 8912E572A0864186FB229B16E0687FA76A1F7887D4FC84115F7D6876F4D738C980CF10
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Library$Load$AddressErrorFreeLastProc
                                • String ID: api-ms-
                                • API String ID: 2559590344-2084034818
                                • Opcode ID: 081807f0f237e99e654a6d52eb3ba83cc0c1c8883019cc9f4ec60aedd52be443
                                • Instruction ID: d2d2b12301ccee3db6092258b470e539f8c69494279eba12926322fb6e990f4b
                                • Opcode Fuzzy Hash: 081807f0f237e99e654a6d52eb3ba83cc0c1c8883019cc9f4ec60aedd52be443
                                • Instruction Fuzzy Hash: C2315831212A9092EF23DF97A8007A963E4BB4CBE5F498625EF191B7A4EF38C5558310
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                • String ID: CONOUT$
                                • API String ID: 3230265001-3130406586
                                • Opcode ID: 53dac6272d403f79ff27e653aa55d51cb6535fcae6368453f164039c5e4e95e8
                                • Instruction ID: f15e57fd0cbad3ac117247ebeab47ab85c390eb31785d7c6841302a8b2ce117c
                                • Opcode Fuzzy Hash: 53dac6272d403f79ff27e653aa55d51cb6535fcae6368453f164039c5e4e95e8
                                • Instruction Fuzzy Hash: A111BC35324B8086F7529B07E85479AA3A4FB9CFE9F040224EF5987BB4CF78C8858740
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ByteCharMultiWide$CompareInfoString
                                • String ID:
                                • API String ID: 2984826149-0
                                • Opcode ID: 26eb7e015d5d110b74ff0d84bcaa31491d724dbf353ec7a17117fafe3eaea0ab
                                • Instruction ID: f3d77999423992fadc64f97f79b2d010f51e5ad261fed549977a36ea05826e58
                                • Opcode Fuzzy Hash: 26eb7e015d5d110b74ff0d84bcaa31491d724dbf353ec7a17117fafe3eaea0ab
                                • Instruction Fuzzy Hash: 44A1AD72645F8086EB339FA694507EDB7A1E749BE8F484622FB59077E5FB38C8448700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ByteCharMultiStringWide
                                • String ID:
                                • API String ID: 2829165498-0
                                • Opcode ID: 7d9f455a94f84a05f587d57d339c879795f99f0f1217d4298ff39db3fa6ba98e
                                • Instruction ID: 6204e7013e5cadcd1b8727ff30a8d0596e87d4a89eb5434169e5949405e06915
                                • Opcode Fuzzy Hash: 7d9f455a94f84a05f587d57d339c879795f99f0f1217d4298ff39db3fa6ba98e
                                • Instruction Fuzzy Hash: EE81A572200B8086EB629F66E8407DDB3F5FB58BE8F144616FB5947BE9EB38C5418700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _invalid_parameter_noinfo
                                • String ID:
                                • API String ID: 3215553584-0
                                • Opcode ID: 619b2885e3fd1682f6a864358b33df5452abb606e6c6f730ccce56a3fdc98189
                                • Instruction ID: 7b56d8f3e7d84661432cdb72d15b1222586d501d367448fe89141b583d9e4598
                                • Opcode Fuzzy Hash: 619b2885e3fd1682f6a864358b33df5452abb606e6c6f730ccce56a3fdc98189
                                • Instruction Fuzzy Hash: D0517633605B8489FB639F26D0603ED37A1A75EFC4F998052E7D8473A6CA3D8846C752
                                APIs
                                • GetLastError.KERNEL32 ref: 000000014009A073
                                • FlsSetValue.KERNEL32(?,?,-2723E8D8DEBC5093,0000000140094E71,?,?,?,?,000000014009D3FC), ref: 000000014009A0A9
                                • FlsSetValue.KERNEL32(?,?,-2723E8D8DEBC5093,0000000140094E71,?,?,?,?,000000014009D3FC), ref: 000000014009A0D6
                                • FlsSetValue.KERNEL32(?,?,-2723E8D8DEBC5093,0000000140094E71,?,?,?,?,000000014009D3FC), ref: 000000014009A0E7
                                • FlsSetValue.KERNEL32(?,?,-2723E8D8DEBC5093,0000000140094E71,?,?,?,?,000000014009D3FC), ref: 000000014009A0F8
                                • SetLastError.KERNEL32 ref: 000000014009A113
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Value$ErrorLast
                                • String ID:
                                • API String ID: 2506987500-0
                                • Opcode ID: 9171995ea5c336ae991c260a04bbd1332f14451c84c9f4660891b61a794840d0
                                • Instruction ID: eeff4923b96ffbeaac783fc6dd0fa1487e36d7b8cfc170d4ae8f5156a2ba4d41
                                • Opcode Fuzzy Hash: 9171995ea5c336ae991c260a04bbd1332f14451c84c9f4660891b61a794840d0
                                • Instruction Fuzzy Hash: 98111C3034568042FA5BA7336A623FD62925B8D7F0F544729BB3B07BF6DE39D4419241
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: __std_exception_destroy$ApisFile__std_fs_code_page
                                • String ID: ", "$: "
                                • API String ID: 741338541-747220369
                                • Opcode ID: 2c062e25483d2eca155dcbad927ea592646f55c0d7d00b677cf4262805b9b337
                                • Instruction ID: a0ebd77add875ad15dad381f545e36b6a5c96292ae31a13c06a59994470402d1
                                • Opcode Fuzzy Hash: 2c062e25483d2eca155dcbad927ea592646f55c0d7d00b677cf4262805b9b337
                                • Instruction Fuzzy Hash: 2DB19C72700A8086EB05EF66E4943ED3361E758BC8F508526EF5D17BAADF38C895C384
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: AdjustPointer
                                • String ID:
                                • API String ID: 1740715915-0
                                • Opcode ID: 3df3621708c9e1d29be45954cd8076bff015c977087edb3d15e3ad851c434b44
                                • Instruction ID: 41cb3884d18e3d7aac6dd593d0dde361e415a54a90db4f7c0cd28a3af3c10cc3
                                • Opcode Fuzzy Hash: 3df3621708c9e1d29be45954cd8076bff015c977087edb3d15e3ad851c434b44
                                • Instruction Fuzzy Hash: 05B16F32206E8081EA67DF97A5447E967B4EBDCBC4F998525BF4907BADDB34C4428700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _set_statfp
                                • String ID:
                                • API String ID: 1156100317-0
                                • Opcode ID: c46414ac3fdd85b4477068871368765e537dd3c713840e1e7e27798a249fd8b8
                                • Instruction ID: 7c99d57823d5afb7077b860ae2a769dfa0901ed505b92b6df9dbc51602fe9605
                                • Opcode Fuzzy Hash: c46414ac3fdd85b4477068871368765e537dd3c713840e1e7e27798a249fd8b8
                                • Instruction Fuzzy Hash: 8D81B232510A4449F7738B3BB4503EAA695AFAD7D8F144301BF96279F5E734C9D18E00
                                APIs
                                • FlsGetValue.KERNEL32(?,?,?,0000000140097EF7,?,?,00000000,0000000140098192,?,?,?,?,-2723E8D8DEBC5093,000000014009811E), ref: 000000014009A14B
                                • FlsSetValue.KERNEL32(?,?,?,0000000140097EF7,?,?,00000000,0000000140098192,?,?,?,?,-2723E8D8DEBC5093,000000014009811E), ref: 000000014009A16A
                                • FlsSetValue.KERNEL32(?,?,?,0000000140097EF7,?,?,00000000,0000000140098192,?,?,?,?,-2723E8D8DEBC5093,000000014009811E), ref: 000000014009A192
                                • FlsSetValue.KERNEL32(?,?,?,0000000140097EF7,?,?,00000000,0000000140098192,?,?,?,?,-2723E8D8DEBC5093,000000014009811E), ref: 000000014009A1A3
                                • FlsSetValue.KERNEL32(?,?,?,0000000140097EF7,?,?,00000000,0000000140098192,?,?,?,?,-2723E8D8DEBC5093,000000014009811E), ref: 000000014009A1B4
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Value
                                • String ID:
                                • API String ID: 3702945584-0
                                • Opcode ID: 899af4340b37942fc89d2eda1bd92b937099c6712e87118af2802e5ac3ca3c8d
                                • Instruction ID: 0eecc3e7c070fbf0bcafe1dd48680c6a3d0408fcd47933c8e5bef9cf617aa8ce
                                • Opcode Fuzzy Hash: 899af4340b37942fc89d2eda1bd92b937099c6712e87118af2802e5ac3ca3c8d
                                • Instruction Fuzzy Hash: 58118F3034524042FA5B93376A623FA62925B8D7F0F444325BB3E47BF6DE3CC4018240
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: std::_$GetcollLocinfo::_Locinfo_ctorLockitLockit::_
                                • String ID: bad locale name
                                • API String ID: 1287851536-1405518554
                                • Opcode ID: cc10867d4be3635566e46bad597e8c8b955bfcb897929158dd3c031fe7904370
                                • Instruction ID: 9a2edcff680919b35428e1209fb65e27f44ba661b4d9c7d5374eb54866a69a42
                                • Opcode Fuzzy Hash: cc10867d4be3635566e46bad597e8c8b955bfcb897929158dd3c031fe7904370
                                • Instruction Fuzzy Hash: 6E917A72B01B808AEB16DFA6E4903DD7362EB48BC8F044535EF5D57AAADF38C4558384
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _invalid_parameter_noinfo
                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                • API String ID: 3215553584-1196891531
                                • Opcode ID: a61b9dafeebeef71c778538e02d1dd93d241f4be75a88b4b5df5efb2b9ec5def
                                • Instruction ID: 8cb6542061ef7d37a80eb2345665ae9640161e3f439a4ea34f0695e2e3c1826a
                                • Opcode Fuzzy Hash: a61b9dafeebeef71c778538e02d1dd93d241f4be75a88b4b5df5efb2b9ec5def
                                • Instruction Fuzzy Hash: 02818A7A604A4085FBAB9FABC1503F93BF0E319BC8F958405EB02972B5D339CA41A741
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CallEncodePointerTranslator
                                • String ID: MOC$RCC
                                • API String ID: 3544855599-2084237596
                                • Opcode ID: 9c00d47a1c5516f7bd2be0d164cd20731702100fa42f3d3dd2f3d47e27ffce20
                                • Instruction ID: 0bca953fdf33b9ad83e23bb3243ae714b6286ddf27e3bb4087caff64ac5815b8
                                • Opcode Fuzzy Hash: 9c00d47a1c5516f7bd2be0d164cd20731702100fa42f3d3dd2f3d47e27ffce20
                                • Instruction Fuzzy Hash: 5D916A73604B808AE752DFA6E8803DD7BB0F7497C8F14411AEB8957B69DB38C195CB00
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CallEncodePointerTranslator
                                • String ID: MOC$RCC
                                • API String ID: 3544855599-2084237596
                                • Opcode ID: a60986bc9adbf2c75a94aae45f25198f4bb40c34f31260bb5ef7955aadcba44f
                                • Instruction ID: f5b259ee515619902a5d128d7cb9eaef2be3e26f63f7a3474eb2bc1e490a6338
                                • Opcode Fuzzy Hash: a60986bc9adbf2c75a94aae45f25198f4bb40c34f31260bb5ef7955aadcba44f
                                • Instruction Fuzzy Hash: 9F616932508BC486EB72DF66E4407DAB7A0F799BD8F044215FB9807BA9DB78C190CB00
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                • String ID: csm$csm
                                • API String ID: 3896166516-3733052814
                                • Opcode ID: 1075979170a2e9a18e477d88d2de6d235b634f407b84dd7ceece1c898f0d7b57
                                • Instruction ID: 54ecd6d1438185d50b972ba826f5ce2af5ba67c0f274a1b1d786e80e0e72cb3f
                                • Opcode Fuzzy Hash: 1075979170a2e9a18e477d88d2de6d235b634f407b84dd7ceece1c898f0d7b57
                                • Instruction Fuzzy Hash: 75516D32200B808AEB769FA794443D977B0F759BD5F188226EB9857BE5CB38D461CB01
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: std::_$GetctypeLocinfo::_Locinfo_ctorLockitLockit::_
                                • String ID: bad locale name
                                • API String ID: 1612978173-1405518554
                                • Opcode ID: 026e47313af15043398a11391e273b1130a8867416237ca342cef0d4e4808d66
                                • Instruction ID: 207d3642c3b50f17bf177e439d3fe9f40958c29cbdde464f884d1d612c46b59d
                                • Opcode Fuzzy Hash: 026e47313af15043398a11391e273b1130a8867416237ca342cef0d4e4808d66
                                • Instruction Fuzzy Hash: 71516836711B408AEB16DFB2E4917EC33B5EB48788F044429EF8927AA6DF34C526D344
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: AddressHandleModuleProc
                                • String ID: GetTempPath2W$kernel32.dll
                                • API String ID: 1646373207-1846531799
                                • Opcode ID: 85c4015c5df5ee79752990f65a767554006cfd6127e60443cb10f02faa6b2ab0
                                • Instruction ID: 8948df6339a09da6af2494f7b4aca6647369a72829e4e3643078e2be1e3806b8
                                • Opcode Fuzzy Hash: 85c4015c5df5ee79752990f65a767554006cfd6127e60443cb10f02faa6b2ab0
                                • Instruction Fuzzy Hash: 25E01231300A0582EE06AB12F9887AD6321FF8CBC2F985025EF0E07334EE3CC44A8710
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Process32$CloseHandleImpersonateLoggedNextOpenProcessUser$CreateFirstRevertSelfSnapshotTokenToolhelp32
                                • String ID:
                                • API String ID: 1562318730-0
                                • Opcode ID: f1ebe36250e4ae1f5146be0e15a3303fc8c8e053ea8c4df6f5ed4d7960e6b148
                                • Instruction ID: b989d0c3521bf1bda4b832789374d1dbd4a24a2220b16c2c936b04ff1824fe50
                                • Opcode Fuzzy Hash: f1ebe36250e4ae1f5146be0e15a3303fc8c8e053ea8c4df6f5ed4d7960e6b148
                                • Instruction Fuzzy Hash: A722AB72B14B8086FB02AB6AD4443DD2761E7897E8F505615FBAD17AFADFB8C481C700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: FileWrite$ConsoleErrorLastOutput
                                • String ID:
                                • API String ID: 2718003287-0
                                • Opcode ID: 51ca5d62aa19301a18794717acfbf1a46562df65ce568f5fb7798e040ec77a5b
                                • Instruction ID: 83f89cefb2d932c64b68d175d5ea0fe2b41a0143d6f3692f9e6e20abd60b4dae
                                • Opcode Fuzzy Hash: 51ca5d62aa19301a18794717acfbf1a46562df65ce568f5fb7798e040ec77a5b
                                • Instruction Fuzzy Hash: 4BD1CF72B24A808AE712CF6AD444BDC37B1F758BD8F444216EF9E97BA9DA34C446C740
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: EnvironmentInitStringStringsUnicode$Free
                                • String ID:
                                • API String ID: 2488768755-0
                                • Opcode ID: efafd639e9174d00bc146c1560cf1528ed8c856197ad0565266ce7339dd8c3cd
                                • Instruction ID: 87069c6435efe869352e4d7ec8a553a9e77cee2d25ee79a4713f5d8602df03e1
                                • Opcode Fuzzy Hash: efafd639e9174d00bc146c1560cf1528ed8c856197ad0565266ce7339dd8c3cd
                                • Instruction Fuzzy Hash: EF518C72A18B80C2EB129F1AE44039D7760FB99BD4F589215EB9903BA5DF7CD2E1C704
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_RegisterSetgloballocalestd::locale::_
                                • String ID:
                                • API String ID: 3698853521-0
                                • Opcode ID: 3d7667ad2e0602b66abf42365a29bfb2d0932d23135c08196bf5434fa8e63462
                                • Instruction ID: be7052521538f46ca31769c5e8ad34a96fa69d07cef5d8ccdfe7c05edfc6c238
                                • Opcode Fuzzy Hash: 3d7667ad2e0602b66abf42365a29bfb2d0932d23135c08196bf5434fa8e63462
                                • Instruction Fuzzy Hash: 4E415A32324A8082EA66DF16E4507D973A4F78CBD4F9A5621FB99477B5DF38C482C704
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: _invalid_parameter_noinfo
                                • String ID:
                                • API String ID: 3215553584-0
                                • Opcode ID: f1f9df1a05da3301ed415653e8360f7cb12179a044a2575d07df28b1a0800ec9
                                • Instruction ID: 9d625922f0084f738925744b6ce75ac3468dc28db60b1638888baded20588c2c
                                • Opcode Fuzzy Hash: f1f9df1a05da3301ed415653e8360f7cb12179a044a2575d07df28b1a0800ec9
                                • Instruction Fuzzy Hash: 63417F32509A8489EB63CF66C4203ED7BA0FB4DFD4F4AC042EB88073A6DA39C446C711
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                • String ID:
                                • API String ID: 1168246061-0
                                • Opcode ID: fce11bbf2716b712929d21612f2a8f238f427733906def6abb3c40e1e27c6ea6
                                • Instruction ID: 13c908d1154428c6937b5c3509377b7ccdd79ff15f68ab15f939c0ebe6def4ce
                                • Opcode Fuzzy Hash: fce11bbf2716b712929d21612f2a8f238f427733906def6abb3c40e1e27c6ea6
                                • Instruction Fuzzy Hash: 70413932224A4081FA26DF17E850BD96760F78CBE4F591622EB9D477B9DF38D982C704
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                • String ID:
                                • API String ID: 1168246061-0
                                • Opcode ID: 73d040060e39de7473f733929aeeb815445ca65359d0c265211a911782271014
                                • Instruction ID: 74d7fc06fc51955d11541e88f1d53fd6ed53de51744ee963c2a23d3aba2a14c1
                                • Opcode Fuzzy Hash: 73d040060e39de7473f733929aeeb815445ca65359d0c265211a911782271014
                                • Instruction Fuzzy Hash: E2415B36214A8096FA27DF27E8507DA67A0F78DBE4F581621BB9D477B5DE3CC4818700
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ByteCharErrorLastMultiWide
                                • String ID:
                                • API String ID: 203985260-0
                                • Opcode ID: b0c4d9c72fcc6461851340ae7f6c093d4e41e08a8bab11e5154c9cbc0382217d
                                • Instruction ID: a031f3bea18fd59b085b3d452c6f81a1a71a70fbd363d9f8fa6e03f334feb155
                                • Opcode Fuzzy Hash: b0c4d9c72fcc6461851340ae7f6c093d4e41e08a8bab11e5154c9cbc0382217d
                                • Instruction Fuzzy Hash: 0A216D76614B848BE7208F12E44435FBBB4F79DFD5F240128EB8997B65DB38C5028B00
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Handle$AddressAttributesCloseErrorFeatureFileLastModulePresentProcProcessor__std_fs_open_handle
                                • String ID:
                                • API String ID: 156590933-0
                                • Opcode ID: 6a84e7cc61d3f6faa1a02f0b285c9e89f06a54f244136a8e8d2e5cb925bd3053
                                • Instruction ID: 62e66b62d14fa543578834bf2b4ef4b7e56291556af98af6738b9ddd7679e05d
                                • Opcode Fuzzy Hash: 6a84e7cc61d3f6faa1a02f0b285c9e89f06a54f244136a8e8d2e5cb925bd3053
                                • Instruction Fuzzy Hash: 4A11A032218A4087FB625FABA0843BE6371E78C7F0F100614BBB747AF5DAB8C5418B00
                                APIs
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                • String ID:
                                • API String ID: 2933794660-0
                                • Opcode ID: 4ffc0ff1ccd2cf120a16052376350404e0c91ed7b37e0d63ec5629fc76b72274
                                • Instruction ID: b655b697fc6b073ddc816c875066984fbd2aa83c7f17d9a519f4fc4b792de05b
                                • Opcode Fuzzy Hash: 4ffc0ff1ccd2cf120a16052376350404e0c91ed7b37e0d63ec5629fc76b72274
                                • Instruction Fuzzy Hash: 1A111532710F008AEB01DB62E8543A833A4F71DB99F441A25EF6D877A4DF78C1A98380
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: [json.exception.
                                • API String ID: 0-791563284
                                • Opcode ID: a37ded9bff8d57877a3e8f21b215507d511e9f3cab336643ec59d7db0ab53dab
                                • Instruction ID: 9bf36a7d67488c1de92e381038431f8e667d7f893a013056b17c91b8c17c49e4
                                • Opcode Fuzzy Hash: a37ded9bff8d57877a3e8f21b215507d511e9f3cab336643ec59d7db0ab53dab
                                • Instruction Fuzzy Hash: DA71D172F10B9085FB02CF7AE8413DD67A1E799BD8F245215EF5917BAADB78C4828340
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: Unwind__except_validate_context_record
                                • String ID: csm
                                • API String ID: 2208346422-1018135373
                                • Opcode ID: b6b4ec287b03b43af7135d47e4a928fccc53e45a76218f894a62c54d13e92dd1
                                • Instruction ID: 19c601aaea4a852408da0c01ce0685467ec383445de2fce7942d3b672fa0fc06
                                • Opcode Fuzzy Hash: b6b4ec287b03b43af7135d47e4a928fccc53e45a76218f894a62c54d13e92dd1
                                • Instruction Fuzzy Hash: 3551BF32312B008AEB56CF56E454BAC73B1F748BD8F558521FB9A477A9EB78C841C700
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                • String ID: bad locale name
                                • API String ID: 3988782225-1405518554
                                • Opcode ID: 1d48ec966220e33eb46537d50b65b025bdb0597fdae6c4422fb9f30e2bae3d48
                                • Instruction ID: a70bdc5d483a3a6709f00792b18fb0141f1d3f3c4e5a5c8a55365fd5953b6739
                                • Opcode Fuzzy Hash: 1d48ec966220e33eb46537d50b65b025bdb0597fdae6c4422fb9f30e2bae3d48
                                • Instruction Fuzzy Hash: C7514D33702A408AEB56DFB2E4503ED33B4EB58B88F044025FF5967AA6DE38C5168344
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                • String ID: bad locale name
                                • API String ID: 3988782225-1405518554
                                • Opcode ID: 133dae14c956dc43492fc21a5fc6e50363224602403c47e4697dbaa5a0c0d9d7
                                • Instruction ID: 198352202ef1475b794fd52093b47f8c285fde63b82ab9b5d546a8a9e2019f38
                                • Opcode Fuzzy Hash: 133dae14c956dc43492fc21a5fc6e50363224602403c47e4697dbaa5a0c0d9d7
                                • Instruction Fuzzy Hash: 87513A32706A4089EB56DFB2E8907EC33B4EB58788F044535FB4967AA6DF38C525D348
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: CreateFrameInfo__except_validate_context_record
                                • String ID: csm
                                • API String ID: 2558813199-1018135373
                                • Opcode ID: 30dd612b4e4b9212e9166655247be16b5f23695bfc4863c6a6ebc2986465c29c
                                • Instruction ID: dcb4dcb3da8c4b404caa3ed0d2c3029b21496a08969d053362ec2df929759ba3
                                • Opcode Fuzzy Hash: 30dd612b4e4b9212e9166655247be16b5f23695bfc4863c6a6ebc2986465c29c
                                • Instruction Fuzzy Hash: E6510776219B4086E672EF66E4413AE77B4F38DBE0F140125BB8907BA6DB38D461CB01
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000002.00000002.2270697476.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_2_2_140000000_file.jbxd
                                Yara matches
                                Similarity
                                • API ID: ErrorFileLastWrite
                                • String ID: U
                                • API String ID: 442123175-4171548499
                                • Opcode ID: 136ebf252562798dd94b0934f5b608a87eddbdd1c89cb1577b5bf7720501d192
                                • Instruction ID: 265af7a89e28bd5e55a3246d438a373a726ea37e60e0b815f1dbf572d141d70c
                                • Opcode Fuzzy Hash: 136ebf252562798dd94b0934f5b608a87eddbdd1c89cb1577b5bf7720501d192
                                • Instruction Fuzzy Hash: A4419F72625A8082EB219F26E4447EA67A0F79CBD4F444121EF4D877A8EB3CC441CB40